Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg

Overview

General Information

Sample URL:https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg
Analysis ID:1577853
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish62
Connects to several IPs in different countries
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1008 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.111..script.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T20:26:24.165107+010020221121Exploit Kit Activity Detected192.168.2.5502945.200.43.131443TCP
    2024-12-18T20:26:26.368344+010020221121Exploit Kit Activity Detected192.168.2.5503035.200.43.131443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 3.111..script.csv, type: HTML
    Source: https://joyreactor.cc/post/5464556HTTP Parser: Base64 decoded: Tag:2290344
    Source: https://joyreactor.cc/HTTP Parser: No favicon
    Source: https://joyreactor.cc/HTTP Parser: No favicon
    Source: https://joyreactor.cc/HTTP Parser: No favicon
    Source: unknownNetwork traffic detected: IP country count 12
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: img10.reactor.cc to https://joyreactor.cc/post/5464556
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50303 -> 5.200.43.131:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50294 -> 5.200.43.131:443
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 195.201.152.110
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: unknownTCP traffic detected without corresponding DNS query: 138.201.65.75
    Source: global trafficHTTP traffic detected: GET /pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg HTTP/1.1Host: img10.reactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /post/5464556 HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/css/94a19acadc13a9e1.css HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/27 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/reactor_bg_middle.f002acdf.jpg HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/116 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/8 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/reactorlogo.6887f6ad.png HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/10891 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/icon_home.27bd4cd5.png HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/1481 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/227 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/7 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/1243 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/631260 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/227 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/27 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/8 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/icon_home.27bd4cd5.png HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/1481 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/10891 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/116 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/reactorlogo.6887f6ad.png HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/media/reactor_bg_middle.f002acdf.jpg HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /user.js?v=10 HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3443.e5bf6f298b599df3.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4853-68e84db80ae0f34a.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/118-0389c4f40339fe5e.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/631260 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/7 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/1243 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2842-539f220ea8ddd509.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/618-9430272108768216.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549920850 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2282.42fcc2c3ef3194d7.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7846.0a51b34a57196c6c.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9457.6ae72c8219553cbc.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3443.e5bf6f298b599df3.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /user.js?v=10 HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4853-68e84db80ae0f34a.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/118-0389c4f40339fe5e.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/618-9430272108768216.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2842-539f220ea8ddd509.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-dc943619dff4a0ca.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549930254 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549920850 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9457.6ae72c8219553cbc.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2282.42fcc2c3ef3194d7.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7846.0a51b34a57196c6c.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-50d5a99ba25b4ea2.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-2d4a8e93e567c8d0.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4663-e5cbfea36857e5b4.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-dc943619dff4a0ca.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8354-bcedc1d0c50b43fc.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549930254 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/826-3572420874b40c96.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8265-73b7a7f6bd827964.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; joyreactor_api_session=eyJpdiI6IkY1d1JuVlJqQnBpMzZ4MkZDR2VKckE9PSIsInZhbHVlIjoieWE3NzFwbnRUbEJ4RVlYSThtVHVCSzJveE5OakJweWpYTGY5TnVldTVpVVBYTUhpY0VUUEVQWXZFbERpM2ZxdjlqbEowanFrZVZNOExuOGMrTmZ2MkNpZWJTdXVGQWNqSGNDUU8zdFhtekJIeHdqaVFGa0tEUXBqRytJZXFyUy8iLCJtYWMiOiJiYTRiMGU0ZjQ0ZTdkNWE4ODgyNDkxZGU4Nzc2YTc1YzBkMmNlMThiMjEyZThkZTI0MzU0NTVjYWRkYzI4ZTdmIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4486-4c5ddd26657aa811.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4663-e5cbfea36857e5b4.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3871-488fc36afadd2829.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8354-bcedc1d0c50b43fc.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-2d4a8e93e567c8d0.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3921-860b6dc31f653b8c.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9684-4c5df15b4e81786d.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4821-740e83385e6dda39.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8265-73b7a7f6bd827964.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/826-3572420874b40c96.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9079-489311ef718b6c1f.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5770-05569607c3950cf2.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4486-4c5ddd26657aa811.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9884-19491a93b6b7d5a1.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3871-488fc36afadd2829.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2828-e15b51d16ba70fc6.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/post/%5Bid%5D-0df406be1b55abc8.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_buildManifest.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9684-4c5df15b4e81786d.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3921-860b6dc31f653b8c.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_ssgManifest.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/2851 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/676 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2438450 HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/753 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2447643 HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/22045 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/179 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/117740 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4821-740e83385e6dda39.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5770-05569607c3950cf2.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9079-489311ef718b6c1f.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9884-19491a93b6b7d5a1.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2828-e15b51d16ba70fc6.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/post/%5Bid%5D-0df406be1b55abc8.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2447643 HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/18386 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/820 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/171934 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/22045 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/676 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2290344 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/179 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/117740 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2545045 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/2851 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_buildManifest.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2438450 HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/753 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/3127474 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_ssgManifest.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://joyreactor.cc/post/5464556Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2273-4454ab66d78b57df.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BC%D0%B5%D0%BC%D0%B0%D1%81%D1%8B-%D0%B3%D0%BE%D0%B2%D0%BD%D0%BE%D0%B2%D0%BE%D0%B7-8717095.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1451639 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2337 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2020802 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1596699 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1357459 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/171934 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/820 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/big/18386 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2545045 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2290344 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/3127474 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /ads/system/header-bidding.js HTTP/1.1Host: yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/system/context.js HTTP/1.1Host: yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2273-4454ab66d78b57df.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549942501 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=true HTTP/1.1Host: coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2154215 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2337 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1596699 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1451639 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2020802 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/1357459 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BC%D0%B5%D0%BC%D0%B0%D1%81%D1%8B-%D0%B3%D0%BE%D0%B2%D0%BD%D0%BE%D0%B2%D0%BE%D0%B7-8717095.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3978.ab1b190f36943599.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6505.ddf856cb87847bb4.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-50d5a99ba25b4ea2.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=Range: bytes=97966-97966If-Range: "6762b43c-1b1ea"
    Source: global trafficHTTP traffic detected: GET /match/aotm.js HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2755-7d7ad6133d8820fe.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1920-a1661af9ec15a37e.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-b58f8ba5d359eb38.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; joyreactor_api_session=eyJpdiI6IjF4MWdGOUo1K2RMa0d3Q0hUOFRxTlE9PSIsInZhbHVlIjoiR0hUS0E0N1F5TGlTZktGalVITGNHNnUvKy9aSVI2RWN1ZGZicU1yei9uNnhRU3Zha21mMmJqYjhtTmQxa1FNbmpab2N4TnZHQXpkaDRIRHl6Y3V2eFFTSUhJeGtYRkk0VHdPS0RZL01BOXRTa1NFNmFzd0cvVUJHRkhxcXFrYzMiLCJtYWMiOiIyNTM5NmRmYTA2NjU1MTlhMmRhMzZhZmNlMTBiMzYwOWU2YmYyNWEwMDY1MjhkNjEzYTVkMjI0NjljY2Q1ODFjIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /ads/system/header-bidding.js HTTP/1.1Host: yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944
    Source: global trafficHTTP traffic detected: GET /ads/system/context.js HTTP/1.1Host: yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/872294 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/static/%D0%BD%D0%BE%D0%B2%D0%BE%D1%81%D1%82%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B0-%D0%90%D0%BD%D1%82%D0%B0%D1%80%D0%BA%D1%82%D0%B8%D0%B4%D0%B0-8717050.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/avatar/tag/2154215 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549942501 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549945979 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/small_1728285926_image.jpg HTTP/1.1Host: attachments-cdn-s.coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6505.ddf856cb87847bb4.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-50d5a99ba25b4ea2.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=Range: bytes=97966-111081If-Range: "6762b43c-1b1ea"
    Source: global trafficHTTP traffic detected: GET /assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241bdaf67508939611f.css HTTP/1.1Host: assets-cdn-s.coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfac34c673.js HTTP/1.1Host: assets-cdn-s.coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://coub.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3978.ab1b190f36943599.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716670.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7402-4b269dfc9ac6e0bc.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/872294 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D-1a1d5648967f26a5.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2755-7d7ad6133d8820fe.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-b58f8ba5d359eb38.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1920-a1661af9ec15a37e.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716671.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/static/%D0%BD%D0%BE%D0%B2%D0%BE%D1%81%D1%82%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B0-%D0%90%D0%BD%D1%82%D0%B0%D1%80%D0%BA%D1%82%D0%B8%D0%B4%D0%B0-8717050.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716672.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716673.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716674.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549945979 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-50d5a99ba25b4ea2.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717020.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/small_1728285926_image.jpg HTTP/1.1Host: attachments-cdn-s.coub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717021.png HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D-1a1d5648967f26a5.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717022.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717023.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Ruby-De-Rossi-Ruby-Elizabeth-Ruby_baaaby-8716411.png HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717024.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717025.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/zephy-Anime-Artist-artist-8716282.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/static/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%BC%D1%83%D0%B6%D0%B8%D0%BA-8717019.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716670.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716671.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716674.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716673.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716672.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717020.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7402-4b269dfc9ac6e0bc.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=true HTTP/1.1Host: coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfac34c673.js HTTP/1.1Host: assets-cdn-s.coub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717022.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717023.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717021.png HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/med_1728285926_image.jpg HTTP/1.1Host: attachments-cdn-s.coub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Mita-(MiSide)-miside-%D0%98%D0%B3%D1%80%D1%8B-8716760.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BF%D1%81%D0%B8%D1%85%D0%BE%D1%82%D0%B5%D1%80%D0%B0%D0%BF%D0%B8%D1%8F-8716912.png HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717024.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Tangled-%D0%94%D0%B8%D1%81%D0%BD%D0%B5%D0%B9-%D0%9C%D1%83%D0%BB%D1%8C%D1%82%D1%84%D0%B8%D0%BB%D1%8C%D0%BC%D1%8B-8716680.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/static/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%BC%D1%83%D0%B6%D0%B8%D0%BA-8717019.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717063.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944Range: bytes=67569-67569If-Range: "6761478d-372d5"
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717064.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b; joyreactor_api_session=eyJpdiI6IjlwQnI0eWJweGZET0k1RlY5MFZjV2c9PSIsInZhbHVlIjoiY3M3RXJyRGlrZGRtTTBXYWhyZkFuRldwcXZmSXNaaG5qTHhmSWowRHBXYWdQdGZlb3JwMEpzWEIzcGduSmg4cnNveS9DbHppYzlncDFDMHBsbnRhYWVIVHpkTzZYZ0RMMm1DMEU3amxFY0NjUzM2RUdmdVNwdVNzNWgrT05TZXYiLCJtYWMiOiJkYWE1YWEwNmMxZDBjMTI1ZTQyZDE2ZTQ4YzAzMGRjYzNiZjI3OTBiNTQyNzdmYjA2NDcxYmNjYjk5ZWY2YTE2IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717065.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /s3/home/fonts/ys/3/text-variable-full.woff2 HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/Ruby-De-Rossi-Ruby-Elizabeth-Ruby_baaaby-8716411.png HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Alien-Queen-Xenomorph-AVP-8717025.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /match/aotm.js HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==
    Source: global trafficHTTP traffic detected: GET /getcookie HTTP/1.1Host: matchid.adfox.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2730.4b93a9cde3a1afb8.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=1658965882&pr1=4240079620&dl=https%3A%2F%2Fjoyreactor.cc%2F&prr=https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A25%3A55.843-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140732502021&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A0%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=1&bids=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&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mv
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944Range: bytes=67569-226004If-Range: "6761478d-372d5"
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=1658965882&pr1=2321222228&dl=https%3A%2F%2Fjoyreactor.cc%2F&prr=https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A25%3A56.026-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140732502021&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A1%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=2&bids=W3siYmlkZGVyTmFtZSI6ImJldHdlZW5kaWdpdGFsIiwiY2FtcGFpZ25faWQiOjk1Nzg5MywicmVzcG9uc2VfdGltZSI6MTYxMiwiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjQ2MjMzMTMifSx7ImJpZGRlck5hbWUiOiJvdG0iLCJjYW1wYWlnbl9pZCI6MTUzNjEzMSwicmVzcG9uc2VfdGltZSI6MTYxMiwiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjQxODEzIn0seyJiaWRkZXJOYW1lIjoiYXN0cmFsYWIiLCJjYW1wYWlnbl9pZCI6MTcyMDUyNSwicmVzcG9uc2VfdGltZSI6MTYxMiwiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjY1NWRkOWRiZmE1OWYxMDhmODNiMjU0OCJ9LHsiYmlkZGVyTmFtZSI6ImFkcml2ZXIiLCJjYW1wYWlnbl9pZCI6OTMwMDg4LCJyZXNwb25zZV90aW1lIjoxNjEyLCJlcnJvciI6eyJjb2RlIjozfSwicGxhY2VtZW50X2lkIjoiNTc6am95cmVhY3Rvci5jY18zMDB4MjUwX2Rlc2tfMSJ9LHsiYmlkZGVyTmFtZSI6InNlZ21lbnRvIiwiY2FtcGFpZ25faWQiOjE5MzEwNDUsInJlc3BvbnNlX3RpbWUiOjE2MTIsImVycm9yIjp7ImNvZGUiOjN9LCJwbGFjZW1lbnRfaWQiOiI0NjUzIn0seyJiaWRkZXJOYW1lIjoidW1nIiwiY2FtcGFpZ25faWQiOjMxMzYxNDgsInJlc3BvbnNlX3RpbWUiOjE2MTIsImVycm9yIjp7ImNvZGUiOjN9LCJwbGFjZW1lbnRfaWQiOiI4NTI5In0seyJiaWRkZXJOYW1lIjoidmlkZW9ub3ciLCJjYW1wYWlnbl9pZCI6MjQ4ODQyNSwicmVzcG9uc2VfdGltZSI6MTYxMiwiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjY0OTQyMjgifSx7ImJpZGRlck5hbWUiOiJvdGNsaWNrIiwiY2FtcGFpZ25faWQiOjMxNDcyMjgsInJlc3BvbnNlX3RpbWUiOjE2MTIsImVycm9yIjp7ImNvZGUiOjN9LCJwbGFjZW1lbnRfaWQiOiI3MjUwIn1d&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mv
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717063.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Tangled-%D0%94%D0%B8%D1%81%D0%BD%D0%B5%D0%B9-%D0%9C%D1%83%D0%BB%D1%8C%D1%82%D1%84%D0%B8%D0%BB%D1%8C%D0%BC%D1%8B-8716680.jpeg HTTP/1.1Host: img10.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/Mita-(MiSide)-miside-%D0%98%D0%B3%D1%80%D1%8B-8716760.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/med_1728285926_image.jpg HTTP/1.1Host: attachments-cdn-s.coub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717064.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717065.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/603.9e3496fbb53ba93c.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BF%D1%81%D0%B8%D1%85%D0%BE%D1%82%D0%B5%D1%80%D0%B0%D0%BF%D0%B8%D1%8F-8716912.png HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /match/aotm.js HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==; otcm_all=sopfb8
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2730.4b93a9cde3a1afb8.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /getcookie HTTP/1.1Host: matchid.adfox.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /images/menubars/AI3.jpg HTTP/1.1Host: reactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pics/domain/teaser/252 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/webm/%D0%BD%D0%BE%D0%B2%D0%BE%D1%81%D1%82%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B0-%D0%90%D0%BD%D1%82%D0%B0%D1%80%D0%BA%D1%82%D0%B8%D0%B4%D0%B0-8717050.webm HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://joyreactor.cc/Accept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242bRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /pics/post/webm/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%BC%D1%83%D0%B6%D0%B8%D0%BA-8717019.webm HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://joyreactor.cc/Accept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242bRange: bytes=0-
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/1162615 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BF%D0%B5%D1%81%D0%BE%D1%87%D0%BD%D0%B8%D1%86%D0%B0-%D1%81%D0%BF%D0%B8%D0%B7%D0%B6%D0%B5%D0%BD%D0%BE-%D1%81-9gag-%D0%BA%D0%BE%D1%82%D0%B5-8716961.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/%5B...params%5D-0e41d1f8f7d7a241.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=1658965882&pr1=4240079620&dl=https%3A%2F%2Fjoyreactor.cc%2F&prr=https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A25%3A55.843-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140732502021&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A0%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=1&bids=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&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mv
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=1658965882&pr1=2321222228&dl=https%3A%2F%2Fjoyreactor.cc%2F&prr=https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A25%3A56.026-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140732502021&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A1%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=2&bids=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&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mv
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944; receive-cookie-deprecation=1; yuidss=2520780331734549944
    Source: global trafficHTTP traffic detected: GET /watch/48571952?wmode=7&page-url=https%3A%2F%2Fcoub.com%2Fembed%2F3hbkxg%3Fmuted%3Dfalse%26autostart%3Dfalse%26originalSize%3Dfalse%26startWithHD%3Dtrue%26noSiteButtons%3Dtrue%26noHDControl%3Dtrue&page-ref=https%3A%2F%2Fjoyreactor.cc%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A694139677802%3Ahid%3A212749393%3Az%3A-300%3Ai%3A20241218142558%3Aet%3A1734549959%3Ac%3A1%3Arn%3A567133452%3Arqn%3A1%3Au%3A1734549959209381931%3Aw%3A811x456%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Awv%3A2%3Ads%3A0%2C1886%2C458%2C15%2C1%2C0%2C%2C28%2C10%2C%2C%2C%2C2522%3Aco%3A0%3Acpf%3A1%3Antf%3A1%3Ans%3A1734549951397%3Arqnl%3A1%3Ast%3A1734549959%3At%3AMagic!%20-%20Coub&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(65540)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://coub.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/603.9e3496fbb53ba93c.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D-f5a2c63c8eeeb35e.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /vi/d_LNSbStu9c/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/tag/%5B...params%5D-e65a256918933e22.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/top-faf953a61fbbf9e7.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/05d675d5120043d3935a.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/44f84c77292cbffb770a.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=42917&r=1734549948210 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/%5B...params%5D-0e41d1f8f7d7a241.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/avatar/user/1162615 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/domain/teaser/252 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /pics/post/%D0%BF%D0%B5%D1%81%D0%BE%D1%87%D0%BD%D0%B8%D1%86%D0%B0-%D1%81%D0%BF%D0%B8%D0%B7%D0%B6%D0%B5%D0%BD%D0%BE-%D1%81-9gag-%D0%BA%D0%BE%D1%82%D0%B5-8716961.jpeg HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=41985&r=1734549948210 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D-f5a2c63c8eeeb35e.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /watch/48571952/1?wmode=7&page-url=https%3A%2F%2Fcoub.com%2Fembed%2F3hbkxg%3Fmuted%3Dfalse%26autostart%3Dfalse%26originalSize%3Dfalse%26startWithHD%3Dtrue%26noSiteButtons%3Dtrue%26noHDControl%3Dtrue&page-ref=https%3A%2F%2Fjoyreactor.cc%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A694139677802%3Ahid%3A212749393%3Az%3A-300%3Ai%3A20241218142558%3Aet%3A1734549959%3Ac%3A1%3Arn%3A567133452%3Arqn%3A1%3Au%3A1734549959209381931%3Aw%3A811x456%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Awv%3A2%3Ads%3A0%2C1886%2C458%2C15%2C1%2C0%2C%2C28%2C10%2C%2C%2C%2C2522%3Aco%3A0%3Acpf%3A1%3Antf%3A1%3Ans%3A1734549951397%3Arqnl%3A1%3Ast%3A1734549959%3At%3AMagic%21%20-%20Coub&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2865540%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://coub.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=3608365501734549961; yabs-sid=2242821221734549961; i=kBZE185GeM8ne2Uae8qOadg6cb+zOEbSIhrkmd6ziRocM4bjlwUxNTH96q1yW8YCiFmRQZvBsgf2USraae1ODFPzgyw=; yandexuid=2064648851734549961; yuidss=2064648851734549961; ymex=1766085961.yrts.1734549961#1766085961.yrtsi.1734549961; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /images/menubars/AI3.jpg HTTP/1.1Host: reactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=3608365501734549961; yabs-sid=2242821221734549961; i=kBZE185GeM8ne2Uae8qOadg6cb+zOEbSIhrkmd6ziRocM4bjlwUxNTH96q1yW8YCiFmRQZvBsgf2USraae1ODFPzgyw=; yandexuid=2064648851734549961; yuidss=2064648851734549961; ymex=1766085961.yrts.1734549961#1766085961.yrtsi.1734549961; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ZwfXyk7FsZrqRX7K4UPc9ifILaakSOk3-OBCl3ylKTh5RZw32NypdY6trNchh1OYP7umRIkhJiQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/2153fa8d5527f8221343.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/tag/%5B...params%5D-e65a256918933e22.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/501ab52ec8d69fd324e9.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/d_LNSbStu9c/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/top-faf953a61fbbf9e7.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D; page_load_uuid=e1ac3c97-51fc-4daa-b445-7b1baaa2242b
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=42917&r=1734549948210&crf=1&rts=4909604741878729291 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=e7b459cd-db46-5261-ae5c-ae65c93f8fae; ut=Z2MhywABuWgMQbbF9Qzj2HVNn9AHFa3U8UsBww==; ss=1
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/3606d9822563bd5a5712.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/05d675d5120043d3935a.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=41985&r=1734549948210&crf=1&rts=-5951175444374352707 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2MhywAF_ygM5MsUEuq87Wzwp7MfWQbY4k3LFA==
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/a54ad549a678e3a3a78e.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/44f84c77292cbffb770a.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /watch/48571952/1?wmode=7&page-url=https%3A%2F%2Fcoub.com%2Fembed%2F3hbkxg%3Fmuted%3Dfalse%26autostart%3Dfalse%26originalSize%3Dfalse%26startWithHD%3Dtrue%26noSiteButtons%3Dtrue%26noHDControl%3Dtrue&page-ref=https%3A%2F%2Fjoyreactor.cc%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A694139677802%3Ahid%3A212749393%3Az%3A-300%3Ai%3A20241218142558%3Aet%3A1734549959%3Ac%3A1%3Arn%3A567133452%3Arqn%3A1%3Au%3A1734549959209381931%3Aw%3A811x456%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Awv%3A2%3Ads%3A0%2C1886%2C458%2C15%2C1%2C0%2C%2C28%2C10%2C%2C%2C%2C2522%3Aco%3A0%3Acpf%3A1%3Antf%3A1%3Ans%3A1734549951397%3Arqnl%3A1%3Ast%3A1734549959%3At%3AMagic%21%20-%20Coub&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2865540%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=3608365501734549961; yabs-sid=2242821221734549961; i=kBZE185GeM8ne2Uae8qOadg6cb+zOEbSIhrkmd6ziRocM4bjlwUxNTH96q1yW8YCiFmRQZvBsgf2USraae1ODFPzgyw=; yandexuid=2064648851734549961; yuidss=2064648851734549961; ymex=1766085961.yrts.1734549961#1766085961.yrtsi.1734549961; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=3608365501734549961; yabs-sid=2242821221734549961; i=kBZE185GeM8ne2Uae8qOadg6cb+zOEbSIhrkmd6ziRocM4bjlwUxNTH96q1yW8YCiFmRQZvBsgf2USraae1ODFPzgyw=; yandexuid=2064648851734549961; yuidss=2064648851734549961; ymex=1766085961.yrts.1734549961#1766085961.yrtsi.1734549961; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /safeframe-bundles/0.83/host.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/81f69bfd6a86cab3a701.js HTTP/1.1Host: yastatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://joyreactor.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/2153fa8d5527f8221343.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ZwfXyk7FsZrqRX7K4UPc9ifILaakSOk3-OBCl3ylKTh5RZw32NypdY6trNchh1OYP7umRIkhJiQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/501ab52ec8d69fd324e9.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?ssp=between HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/sync/otm HTTP/1.1Host: ssp.al-adtech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Fsync.dmp.otm-r.com%2Fmatch%2Fweborama%3Fid%3D{WEBO_CID} HTTP/1.1Host: redirect.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/3606d9822563bd5a5712.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0.gif?pid=OTM&id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D HTTP/1.1Host: x01.aidata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/a54ad549a678e3a3a78e.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?ssp=between HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=between HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=39cb73bf-f5d7-4d1f-9cd1-e8228a9e8a2e; c=1734549967; tuuid_lu=1734549967
    Source: global trafficHTTP traffic detected: GET /safeframe-bundles/0.83/host.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/w98ULYEoiI-DoSZcfqb0Q-CcsV5bW44r6AwpUhfXUEY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match/OTM_direct_piratka_ssp?id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D HTTP/1.1Host: sync.dsp.solta.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p?source=otm&id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D HTTP/1.1Host: s.suprion.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match/astralab?id=0612e313-ac52-4adf-82ca-8e12810b439c HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==; otcm_all=sopfb8
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Fsync.dmp.otm-r.com%2Fmatch%2Fweborama%3Fid%3D%7BWEBO_CID%7D&bounce=1&random=129957642 HTTP/1.1Host: redirect.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=hWMLsy5rwk@F33
    Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=between HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid_lu=1734549969; tuuid=0580e0dd-c3ed-4dd7-ad30-90a5b81c640e; c=1734549969
    Source: global trafficHTTP traffic detected: GET /search HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /partner-code-bundles/1178457/81f69bfd6a86cab3a701.js HTTP/1.1Host: yastatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0.gif?pid=OTM&id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D&bounce=1 HTTP/1.1Host: x01.aidata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __upin=Pxt93mxFh+5Blh6FzV05og; __upints=1734549968
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8870-35383d67122339e5.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /p?source=otm&id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D HTTP/1.1Host: s.suprion.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KsId=47X3eZ1jWQzCrx
    Source: global trafficHTTP traffic detected: GET /js/th/w98ULYEoiI-DoSZcfqb0Q-CcsV5bW44r6AwpUhfXUEY.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9508-a831c1019663cf9f.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8746-201cc93fc98615a2.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3080-4f6664feffce686e.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/search-074bfc52c85cf036.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549971149 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8870-35383d67122339e5.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /pics/domain/teaser/33 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2F%22%2C%22depth%22%3A2%7D
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search-d3577999609178d6.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5009-97f0a84cabf75ab7.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1154-c5a4654904d00968.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/register-2991b85dbebc214a.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8746-201cc93fc98615a2.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549974111 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/search-074bfc52c85cf036.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9508-a831c1019663cf9f.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3080-4f6664feffce686e.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; joyreactor_api_session=eyJpdiI6IlFJeEh2NHl3TTh5SkRrNnEydGZKMFE9PSIsInZhbHVlIjoiSVhIdFhaclhnb3l2VkMxVDk4cFk4dXozUXR1ZitieTc0TmFBa3l0amFYL29GdTdSbTluQmxnanNtRHhiampWQ0hONTJHV0VMeU40Q2hPbC9PZGEwWVZqOEk0UE5QWTlsY1B0ZFVYRTR0OFVGRStzeXBGZjIxdHpORXhoK0Q3blAiLCJtYWMiOiI0ZmZjNjQ3ZmZkODkxYjM5NzU0MzAwNTExNGYyOTA4Y2ZhMGFjYjZhNDBlZGQwYjJjYTIxYjEwMzVmMDg0Mjc3IiwidGFnIjoiIn0%3D; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /caramel.js?ts=1734549971149 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1Host: cmcxmh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match/aotm.js HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==; otcm_all=sopfb8
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2994-b18bf0ab9edb40e7.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search/%5B...params%5D-696399fac7cdf4e9.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search-d3577999609178d6.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /pics/domain/teaser/33 HTTP/1.1Host: img2.joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5009-97f0a84cabf75ab7.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1154-c5a4654904d00968.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/register-2991b85dbebc214a.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1
    Source: global trafficHTTP traffic detected: GET /configs/joyreactor.cc.json?ts=1734549974111 HTTP/1.1Host: ads.digitalcaramel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getcookie HTTP/1.1Host: matchid.adfox.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944; yuidss=2520780331734549944
    Source: global trafficHTTP traffic detected: GET /core/rtb/hb/bid HTTP/1.1Host: otclick-adv.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: idntfy=VUaOIv9KHcH3DM4
    Source: global trafficHTTP traffic detected: GET /api/adfox/bids HTTP/1.1Host: ssp.al-adtech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: afp_cookie=gAAAAABnYyHPWDMawSf3gfDRzZCg5ZcZVpFP9E3nacV1qZZGykrUfnURZH-XXPLyCDdrQmWesIKWBQXJzl0xANSD1H1-bx0v3Exo3HEpdHPBbTResVb9MjEmtWlwf8oqI1ih6kLom0uqlveqR1t8O2OxjpVX-qhbNI5L_lAIK3s620r0sINuB1ZQ-e1Jpz7I6GHKqNXbejXFbHbfLR9PGxCaHccD8LSm8SzbLNVx2Sy_vBopj8XOVx4=$
    Source: global trafficHTTP traffic detected: GET /bid HTTP/1.1Host: adfox-hb-bidder.rutarget.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: userId=q1lBo6SxWGu-
    Source: global trafficHTTP traffic detected: GET /match/aotm.js HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==; otcm_all=sopfb8
    Source: global trafficHTTP traffic detected: GET /yhb HTTP/1.1Host: adx.videonow.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vn_user_key=0136ae3c38c7ae3482ba9853a5ff45158425466b
    Source: global trafficHTTP traffic detected: GET /yhb HTTP/1.1Host: yhb.p.otm-r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=Njc2MzIxYmExMDY1MGU4NQ==; otcm_all=sopfb8
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=2572811524&pr1=2564126931&dl=https%3A%2F%2Fjoyreactor.cc%2Fsearch&prr=https%3A%2F%2Fjoyreactor.cc%2F&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A26%3A18.057-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140733550597&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A0%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=1&bids=W3siYmlkZGVyTmFtZSI6ImJldHdlZW5kaWdpdGFsIiwiY2FtcGFpZ25faWQiOjk1Nzg5MywicmVzcG9uc2VfdGltZSI6MTUwNywiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjQ2MjMzMTMifSx7ImJpZGRlck5hbWUiOiJvdG0iLCJjYW1wYWlnbl9pZCI6MTUzNjEzMSwicmVzcG9uc2VfdGltZSI6NTc3LCJlcnJvciI6eyJjb2RlIjoxfSwicGxhY2VtZW50X2lkIjoiNDE4MTMifSx7ImJpZGRlck5hbWUiOiJhc3RyYWxhYiIsImNhbXBhaWduX2lkIjoxNzIwNTI1LCJyZXNwb25zZV90aW1lIjo2MjMsImVycm9yIjp7ImNvZGUiOjF9LCJwbGFjZW1lbnRfaWQiOiI2NTVkZDlkYmZhNTlmMTA4ZjgzYjI1NDgifSx7ImJpZGRlck5hbWUiOiJhZHJpdmVyIiwiY2FtcGFpZ25faWQiOjkzMDA4OCwicmVzcG9uc2VfdGltZSI6MTUwNywiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjU3OmpveXJlYWN0b3IuY2NfMzAweDI1MF9kZXNrXzEifSx7ImJpZGRlck5hbWUiOiJzZWdtZW50byIsImNhbXBhaWduX2lkIjoxOTMxMDQ1LCJyZXNwb25zZV90aW1lIjo2MTEsImVycm9yIjp7ImNvZGUiOjF9LCJwbGFjZW1lbnRfaWQiOiI0NjUzIn0seyJiaWRkZXJOYW1lIjoidW1nIiwiY2FtcGFpZ25faWQiOjMxMzYxNDgsInJlc3BvbnNlX3RpbWUiOjE1MDcsImVycm9yIjp7ImNvZGUiOjN9LCJwbGFjZW1lbnRfaWQiOiI4NTI5In0seyJiaWRkZXJOYW1lIjoidmlkZW9ub3ciLCJjYW1wYWlnbl9pZCI6MjQ4ODQyNSwicmVzcG9uc2VfdGltZSI6MTAwNSwiZXJyb3IiOnsiY29kZSI6MX0sInBsYWNlbWVudF9pZCI6IjY0OTQyMjgifSx7ImJpZGRlck5hbWUiOiJvdGNsaWNrIiwiY2FtcGFpZ25faWQiOjMxNDcyMjgsInJlc3BvbnNlX3RpbWUiOjYzMCwiZXJyb3IiOnsiY29kZSI6MX0sInBsYWNlbWVudF9pZCI6IjcyNTAifV0%3D&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mvuTbciBRzgA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search/%5B...params%5D-696399fac7cdf4e9.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /260971/event?hash=5e94400530ed0513&pm=cyz&p5=bcsolh&rand=mzsrxdy&sj=p6mZJxqphvC4In5h64-dyL3zdOpKnjgTBQR697Qz6Mo4XBMHVuHqa8C7U9imLQ%3D%3D&rsya-block-id=R-A-12872558-1&ad-session-id=5538021734549955971&lts=fpzsoiu&ytt=471140733550597&ybv=0.1178457&ylv=0.1178457&dl=https%3A%2F%2Fjoyreactor.cc%2Fsearch&pr=iioccfk&p1=cxekh&rqs=uEXUJVuc-yLcIWNn4TlEY33mLeiodWWp&p2=gxmn&bundle=banner.transfer HTTP/1.1Host: ads.adfox.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=42917&r=1734549976494 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2MhywAF_ygM5MsUEuq87Wzwp7MfWQbY4k3LFA==
    Source: global trafficHTTP traffic detected: GET /sspmatch?p=41985&r=1734549976494 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2MhywAF_ygM5MsUEuq87Wzwp7MfWQbY4k3LFA==
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2994-b18bf0ab9edb40e7.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /getcookie HTTP/1.1Host: matchid.adfox.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; yandexuid=2520780331734549944; yashr=2986711881734549944; receive-cookie-deprecation=1; yuidss=2520780331734549944; _yasc=hX9I8LAKizT+2cUBpz400rU+ZHnd9iff5jvIJh8Ka4OyR/Www64leMddo4Oo9wKULyc=
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9181-a1c1f2abc39b0f0b.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/discussion-b44ac8e4cc020f10.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /core/code.js?pid=8025&rid=148565&rl=https%3A%2F%2Fjoyreactor.cc%2F&ll=https%3A%2F%2Fjoyreactor.cc%2Fsearch&ow=1280&oh=984&sw=1280&sh=1024&pd=24&f=0 HTTP/1.1Host: otclick-adv.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: idntfy=VUaOIv9KHcH3DM4
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3755-3e2024c6eedb581c.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /ads/adfox/260971/getBulk/v2?pr=2572811524&pr1=2564126931&dl=https%3A%2F%2Fjoyreactor.cc%2Fsearch&prr=https%3A%2F%2Fjoyreactor.cc%2F&extid_loader=&extid_tag_loader=joyreactor.cc&fa=&date=2024-12-18T14%3A26%3A18.057-05%3A00&pd=18&pw=3&pv=14&pdw=1280&pdh=1024&ylv=0.1178457&ybv=0.1178457&ytt=471140733550597&is-turbo=0&skip-token=&ad-session-id=5538021734549955971&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A907%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A1.5%2C%22isInIframe%22%3Afalse%2C%22w%22%3A300%2C%22h%22%3A0%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A0%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A913%2C%22top%22%3A3950%2C%22req_no%22%3A0%2C%22ad_no%22%3A0%7D&pcode-version=1178457&yaru=true&p1=cxekh&p2=gxmn&slotNumber=1&bids=W3siYmlkZGVyTmFtZSI6ImJldHdlZW5kaWdpdGFsIiwiY2FtcGFpZ25faWQiOjk1Nzg5MywicmVzcG9uc2VfdGltZSI6MTUwNywiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjQ2MjMzMTMifSx7ImJpZGRlck5hbWUiOiJvdG0iLCJjYW1wYWlnbl9pZCI6MTUzNjEzMSwicmVzcG9uc2VfdGltZSI6NTc3LCJlcnJvciI6eyJjb2RlIjoxfSwicGxhY2VtZW50X2lkIjoiNDE4MTMifSx7ImJpZGRlck5hbWUiOiJhc3RyYWxhYiIsImNhbXBhaWduX2lkIjoxNzIwNTI1LCJyZXNwb25zZV90aW1lIjo2MjMsImVycm9yIjp7ImNvZGUiOjF9LCJwbGFjZW1lbnRfaWQiOiI2NTVkZDlkYmZhNTlmMTA4ZjgzYjI1NDgifSx7ImJpZGRlck5hbWUiOiJhZHJpdmVyIiwiY2FtcGFpZ25faWQiOjkzMDA4OCwicmVzcG9uc2VfdGltZSI6MTUwNywiZXJyb3IiOnsiY29kZSI6M30sInBsYWNlbWVudF9pZCI6IjU3OmpveXJlYWN0b3IuY2NfMzAweDI1MF9kZXNrXzEifSx7ImJpZGRlck5hbWUiOiJzZWdtZW50byIsImNhbXBhaWduX2lkIjoxOTMxMDQ1LCJyZXNwb25zZV90aW1lIjo2MTEsImVycm9yIjp7ImNvZGUiOjF9LCJwbGFjZW1lbnRfaWQiOiI0NjUzIn0seyJiaWRkZXJOYW1lIjoidW1nIiwiY2FtcGFpZ25faWQiOjMxMzYxNDgsInJlc3BvbnNlX3RpbWUiOjE1MDcsImVycm9yIjp7ImNvZGUiOjN9LCJwbGFjZW1lbnRfaWQiOiI4NTI5In0seyJiaWRkZXJOYW1lIjoidmlkZW9ub3ciLCJjYW1wYWlnbl9pZCI6MjQ4ODQyNSwicmVzcG9uc2VfdGltZSI6MTAwNSwiZXJyb3IiOnsiY29kZSI6MX0sInBsYWNlbWVudF9pZCI6IjY0OTQyMjgifSx7ImJpZGRlck5hbWUiOiJvdGNsaWNrIiwiY2FtcGFpZ25faWQiOjMxNDcyMjgsInJlc3BvbnNlX3RpbWUiOjYzMCwiZXJyb3IiOnsiY29kZSI6MX0sInBsYWNlbWVudF9pZCI6IjcyNTAifV0%3D&utf8=%E2%9C%93&pcode-test-ids=1111484%2C0%2C11%3B1135989%2C0%2C7%3B1106679%2C0%2C10%3B1139802%2C0%2C14%3B1173901%2C0%2C67%3B1175802%2C0%2C50%3B1175949%2C0%2C95%3B1172074%2C0%2C72%3B1139870%2C0%2C96%3B1175870%2C0%2C71%3B1178457%2C0%2C31&pcode-flags-map=eJyVWG1zmzgQ%2Fi98DjkECFC%2FybDYGoOgknDi3nR2SO3e5ZrEHSft3bXT%2F34jII6hrd37ZCPYR7urfXlWX50V1zhXfIYFyLlZOK9%2B%2F%2Bp8bu8%2BbZ1Xju%2BFiXPhPG0fn8TGeeUkXuLFofPt7UUndqV4jYXQBiQonK2xkimMAIxq4BiAkCCMqH9A0I1awRqF1EYBL7GsMlASM9BiLkdIj%2B%2Fauy0%2BbP8ew1HfJ8kBrtGAK2GUkBzNCl83oNZYc8XLEdb2n48TlMhntEcRGVQoJJo5R511iL1uQs6xhExwzEUBegT4frfH9u5uAsqSmLxYavisAFyB0qIam0ZIHCVhNJaOExq%2B%2BKkQpTCQYVHxzDqpKeC0RXESs94vZVMYMePSHlEjRS4gQyENqJynJ0EoS%2Fw47jCsF2ZL1OINaMwrhQc3pVU5q06hRDELvR5FKZRwhQpMoyTy3IDCtBDpEs1CVc18cTJ0YkK8kHVAuuTK2NNtAOG6xlnB02UXiMcIvzv37e3d5f6Tc%2BH82z5stv9c7j%2F9dnvf%2FrF9HC390d53K5sv24f%2B8%2Fbz7dOu%2F3t%2FefSwebgdVi3yAcG5cPbtl7vdlz%2BH11%2F2%2Fe%2BnfXv5sP378bsP%2Fmp397eD6O6D%2FX07MpUmfu8zDQYzyHlTGKz5HFA25QzUKY%2FHlASx10mvuTbciBRzgA
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/about-7ed86be0d54aaf51.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5242-98b10e5dd1f11210.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /csync?pid=btw&uid=90d4015a-6f1d-5261-b69f-01d7d1fc201c&url=https%3A%2F%2Fads.betweendigital.com%2Fmatch%3Fbidder_id%3D128%26external_user_id%3D%7BuserId%7D HTTP/1.1Host: ads.adlook.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/post/new-ae55b374016aadd0.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /core/code.js?pid=8025&rid=148565&rl=https%3A%2F%2Fjoyreactor.cc%2F&ll=https%3A%2F%2Fjoyreactor.cc%2Fsearch&ow=1280&oh=984&sw=1280&sh=1024&pd=24&f=0 HTTP/1.1Host: otclick-adv.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: idntfy=VUaOIv9KHcH3DM4
    Source: global trafficHTTP traffic detected: GET /0.gif?pid=OTCLICK&id=VUaOIv9KHcH3DM4 HTTP/1.1Host: x01.aidata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __upin=Pxt93mxFh+5Blh6FzV05og; __upints=1734549968
    Source: global trafficHTTP traffic detected: GET /match?dp=361&euid=VUaOIv9KHcH3DM4 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match?bidder_id=128&external_user_id=a38628bc48b149a49004273ce52e312e HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2MhywAF_ygM5MsUEuq87Wzwp7MfWQbY4k3LFA==
    Source: global trafficHTTP traffic detected: GET /csync?pid=btw&uid=90d4015a-6f1d-5261-b69f-01d7d1fc201c&url=https%3A%2F%2Fads.betweendigital.com%2Fmatch%3Fbidder_id%3D128%26external_user_id%3D%7BuserId%7D HTTP/1.1Host: ads.adlook.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9181-a1c1f2abc39b0f0b.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/searchHistory-d318998c49c8a48b.js HTTP/1.1Host: joyreactor.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/discussion-b44ac8e4cc020f10.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3755-3e2024c6eedb581c.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/about-7ed86be0d54aaf51.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5242-98b10e5dd1f11210.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/post/new-ae55b374016aadd0.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /match?dp=361&tc=1&euid=VUaOIv9KHcH3DM4 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://joyreactor.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAAAmdjIeER6ASHC4pgAhxQAw82JqsTIjmbcYkyjfUAUuk8
    Source: global trafficHTTP traffic detected: GET /match?bidder_id=128&external_user_id=a38628bc48b149a49004273ce52e312e HTTP/1.1Host: ads.betweendigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2Mh4QAO2Mj7d9HVPL0D2Mi9MBoD19FR6PvqNQ==
    Source: global trafficHTTP traffic detected: GET /match?bidder_id=128&external_user_id=85f0dbd906fe4637965e4f02a8cfd693 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2Mh4QAO2Mj7d9HVPL0D2Mi9MBoD19FR6PvqNQ==
    Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/searchHistory-d318998c49c8a48b.js HTTP/1.1Host: joyreactor.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; jr_auth=; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fsearch%22%2C%22depth%22%3A3%7D; page_load_uuid=12641820-85d8-4f3a-9e12-e682cb7bb8a1; _ga_YJ8SHVXBVL=GS1.1.1734549977.1.0.1734549977.0.0.0; _ga=GA1.1.1823097755.1734549978
    Source: global trafficHTTP traffic detected: GET /match?bidder_id=128&external_user_id=85f0dbd906fe4637965e4f02a8cfd693 HTTP/1.1Host: ads.betweendigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; ss=1; tuuid=90d4015a-6f1d-5261-b69f-01d7d1fc201c; ut=Z2Mh5AABKOAy2yOAcWO8xZgmS1c3nmG981QS3g==
    Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=2A03420AE52163675200103702B2CB2A HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAAAmdjIeER6ASHC4pgAhxQAw82JqsTIjmbcYkyjfUAUuk8; cSyncDp14v4=1734549987
    Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=2A03420AE52163675200103702B2CB2A HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAAAmdjIeER6ASHC4pgAhxQAw82JqsTIjmbcYkyjfUAUuk8; cSyncDp14v4=1734549987
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: return "http://www.linkedin.com/shareArticle?mini=true&url=" + (encodeURIComponent(url)) + "&summary=" + encoded_title + "&source=Coub"; equals www.linkedin.com (Linkedin)
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: return "https://www.facebook.com/sharer/sharer.php?u=" + (encodeURIComponent(url)) + "&title=" + encoded_title; equals www.facebook.com (Facebook)
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9684],{69684:function(e,t,a){a.d(t,{Z:function(){return V}});var n=a(85893),l=a(67294),i=a(22578),r=a(25935),s=a(44012),u=a(46437);function o(e){let{anchor:t,content:a}=e,[i,r]=(0,l.useState)(!1);return(0,n.jsxs)("div",{className:"bg-gray-commentlight px-3 py-2",style:{},children:[(0,n.jsx)(u.ZP,{type:"link",className:"px-1.5 w-full flex justify-start",style:{height:"1.57rem"},onClick:()=>r(e=>!e),children:(0,n.jsx)("span",{className:"underline truncate max-w-full inline",children:t})}),!1,(0,n.jsx)("div",{className:` ${i?"px-1.5 sm:px-2":" hidden"}`,children:a})]})}var c=a(47915),d=function(e){let{attribute:t}=e,a=JSON.parse(t.value);return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:`https://bandcamp.com/EmbeddedPlayer/${a.url}`,width:a.width,height:a.height,allowFullScreen:!0})},m=function(e){let{attribute:t}=e;return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:`https://coub.com/embed/${t.value}?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=true`,allowFullScreen:!0})},g=function(e){let{attribute:t}=e,a=JSON.parse(t.value),l=`https://w.soundcloud.com/player/?url=${encodeURIComponent(a.url)}&color=%23ff5500&auto_play=false&hide_related=false&show_comments=true&show_user=true&show_reposts=false&show_teaser=true&visual=true`;return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:l,height:a.height,allowFullScreen:!0})},p=function(e){let{attribute:t}=e;return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:`https://player.vimeo.com/video/${t.value}`,allowFullScreen:!0})},f=function(e){let{attribute:t}=e,a=`https://www.youtube.com/embed/${t.value}`;return -1===a.indexOf("?")?a+="?":a+="&",a+="wmode=transparent&rel=0",(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",className:"youtube-player",src:a,allowFullScreen:!0})};let h=a(51221);function b(e){let{attribute:t}=e,a=(0,i.useFragment)(h,t);return(0,n.jsx)("div",{className:"attribute-embed",children:function(e){switch(e.type){case"BANDCAMP":return(0,n.jsx)(d,{attribute:e});case"COUB":return(0,n.jsx)(m,{attribute:e});case"SOUNDCLOUD":return(0,n.jsx)(g,{attribute:e});case"VIMEO":return(0,n.jsx)(p,{attribute:e});case"YOUTUBE":return(0,n.jsx)(f,{attribute:e});default:return(0,n.jsx)(s.Z,{id:"Post.UnknownAttribute",values:{attributeType:e.type},defaultMessage:" equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: (g.Dq(V,"redirector.googlevideo.com"),N=V.toString()):V.T.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Dq(V,"www.youtube.com"),N=V.toString()):(V=XQ9(N),XY(V)&&(N=V));V=new g.v1(N);V.set("cmo=pf","1");H&&V.set("cmo=td","a1.googlevideo.com");return V}; equals www.youtube.com (Youtube)
    Source: chromecache_318.2.drString found in binary or memory: .</span></div><div class="single"><div class="attribute-embed"><iframe title="It&#x27;s Midnight in Antarctica!" role="img" class="youtube-player" src="https://www.youtube.com/embed/d_LNSbStu9c?wmode=transparent&amp;rel=0" allowfullscreen=""></iframe></div></div><div><span>&quot; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: 0?"http":"https";this.Vn=H8((C?C.customBaseYoutubeUrl:p.BASE_YT_URL)||"")||H8(this.iW)||this.protocol+"://www.youtube.com/";d=C?C.eventLabel:p.el;N="detailpage";d==="adunit"?N=this.S?"embedded":"detailpage":d==="embedded"||this.D?(N=hm(N,d,gru),d!=="shortsaudiopivot"||this.G("web_player_shorts_audio_pivot_event_label")||(N="detailpage")):d&&(N="embedded");this.Wr=N;oQH();d=null;N=C?C.playerStyle:p.ps;X=g.W5(W$L,N);!N||X&&!this.D||(d=N);this.playerStyle=d;this.Y=g.W5(W$L,this.playerStyle);this.houseBrandUserStatus= equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: C=this.api.K();p=this.api.getVideoData();var V="";C.V||(C=g.zM(C),C.indexOf("www.")===0&&(C=C.substring(4)),V=g.t_(p)?"Watch on YouTube Music":C==="youtube.com"?"Watch on YouTube":g.Ks("Watch on $WEBSITE",{WEBSITE:C}));this.updateValue("title",V)}; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: GTy=function(p,C){if(!p.T["0"]){var V=new WB("0","fakesb",{video:new wO(0,0,0,void 0,void 0,"auto")});p.T["0"]=C?new zn(new g.v1("http://www.youtube.com/videoplayback"),V,"fake"):new VM(new g.v1("http://www.youtube.com/videoplayback"),V,new D0(0,0),new D0(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: YI.prototype.Wd=function(){return this.w7.l()};var Vry=(new Date).getTime();var dkY="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),ihu=/\bocr\b/;var soV=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var ZhY=0,uLH=0,Uk1=0;var e0=null,Po=!1,vcy=1,LX=Symbol("SIGNAL"),gE={version:0,lIa:0,d2:!1,F4:void 0,Qw:void 0,mF:void 0,KG:0,uf:void 0,Kg:void 0,bH:!1,pE:!1,kind:"unknown",zbV:function(){return!1}, equals www.youtube.com (Youtube)
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_591.2.drString found in binary or memory: g.GM=function(p){var C=g.zM(p);Ha9.includes(C)&&(C="www.youtube.com");return p.protocol+"://"+C}; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: g.h.getVideoUrl=function(p,C,V,N,H,X,d){C={list:C};V&&(H?C.time_continue=V:C.t=V);V=d?"music.youtube.com":g.zM(this);H=V==="www.youtube.com";!X&&N&&H?X="https://youtu.be/"+p:g.yj(this)?(X="https://"+V+"/fire",C.v=p):(X&&H?(X=this.protocol+"://"+V+"/shorts/"+p,N&&(C.feature="share")):(X=this.protocol+"://"+V+"/watch",C.v=p),BW&&(p=LGj())&&(C.ebc=p));return g.GD(X,C)}; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: g.zM=function(p){p=AR(p.Vn);return p==="www.youtube-nocookie.com"?"www.youtube.com":p}; equals www.youtube.com (Youtube)
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: p))):this.api.K().G("enable_adb_handling_in_sabr")&&V==="BROWSER_OR_EXTENSION_ERROR"&&!N.Y?(N=N.hostLanguage,p="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",N&&(p=g.GD(p,{hl:N})),this.Jc(j4(this,"BROWSER_OR_EXTENSION_ERROR",p))):this.Jc(g.pZ(p.errorMessage)):this.Jc(j4(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(p=N.hostLanguage,V="//support.google.com/youtube/?p=player_error1",p&&(V=g.GD(V, equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: p.details.rc!=="429"?p.errorCode==="ump.spsrejectfailure"&&(H="HTML5_SPS_UMP_STATUS_REJECTED"):(H="TOO_MANY_REQUESTS",X="6");this.Ta.a_(p.errorCode,p.severity,H,yu(p.details),X)}else this.Ta.publish("nonfatalerror",p),N=/^pp/.test(this.videoData.clientPlaybackNonce),this.oN(p.errorCode,p.details),N&&p.errorCode==="manifest.net.connect"&&(p="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Ip)(),kv(p,"manifest",function(d){C.Y=!0;C.k_("pathprobe",d)},function(d){C.oN(d.errorCode, equals www.youtube.com (Youtube)
    Source: chromecache_510.2.dr, chromecache_429.2.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: this.KS=!this.va;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(C==null||!C.deviceIsAudioOnly);this.I6=sB(this.I6,p.ismb);this.MR?(M=p.vss_host||"s.youtube.com",M==="s.youtube.com"&&(M=AR(this.Vn)||"www.youtube.com")):M="video.google.com";this.jS=M;og(this,p,!0);this.vr=new CI;g.R(this,this.vr);T=C?C.innertubeApiKey:a_("",p.innertube_api_key);c=C?C.innertubeApiVersion:a_("",p.innertube_api_version);M=C?C.innertubeContextClientVersion:a_("",p.innertube_context_client_version);T=g.pO("INNERTUBE_API_KEY")|| equals www.youtube.com (Youtube)
    Source: chromecache_591.2.drString found in binary or memory: this.yn.sY&&(p.authuser=this.yn.sY);this.yn.pageId&&(p.pageid=this.yn.pageId);isNaN(this.cryptoPeriodIndex)||(p.cpi=this.cryptoPeriodIndex.toString());var H=(H=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.f0()))?H[1]:"";H==="ATV"&&(p.cdt=H);this.W=p;this.W.session_id=N;this.a$=!0;this.C.flavor==="widevine"&&(this.W.hdr="1");this.C.flavor==="playready"&&(C=Number(Wb(C.experiments,"playready_first_play_expiration")),!isNaN(C)&&C>=0&&(this.W.mfpe=""+C),this.a$=!1);C="";g.o5(this.C)?Az(this.C)?(N=V.C)&&(C="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
    Source: chromecache_591.2.drString found in binary or memory: var uk={};var fmP={YE:[{Rn:/Unable to load player module/,weight:20},{Rn:/Failed to fetch/,weight:500},{Rn:/XHR API fetch failed/,weight:10},{Rn:/JSON parsing failed after XHR fetch/,weight:10},{Rn:/Retrying OnePlatform request/,weight:10},{Rn:/CSN Missing or undefined during playback association/,weight:100},{Rn:/Non-recoverable error. Do not retry./,weight:0},{Rn:/Internal Error. Retry with an exponential backoff./,weight:0},{Rn:/API disabled by application./,weight:0}],y8:[{callback:cu9,weight:500}]};var fPX=/[&\?]action_proxy=1/,UJs=/[&\?]token=([\w-]*)/,OLY=/[&\?]video_id=([\w-]*)/,yuQ=/[&\?]index=([\d-]*)/,qqv=/[&\?]m_pos_ms=([\d-]*)/,bLy=/[&\?]vvt=([\w-]*)/,mJV="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),IPH="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),SqX={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: img10.reactor.cc
    Source: global trafficDNS traffic detected: DNS query: joyreactor.cc
    Source: global trafficDNS traffic detected: DNS query: img10.joyreactor.cc
    Source: global trafficDNS traffic detected: DNS query: img2.joyreactor.cc
    Source: global trafficDNS traffic detected: DNS query: cmcxmh.com
    Source: global trafficDNS traffic detected: DNS query: ads.digitalcaramel.com
    Source: global trafficDNS traffic detected: DNS query: api.joyreactor.cc
    Source: global trafficDNS traffic detected: DNS query: yandex.ru
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: coub.com
    Source: global trafficDNS traffic detected: DNS query: sync.dmp.otm-r.com
    Source: global trafficDNS traffic detected: DNS query: assets-cdn-s.coub.com
    Source: global trafficDNS traffic detected: DNS query: attachments-cdn-s.coub.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
    Source: global trafficDNS traffic detected: DNS query: matchid.adfox.yandex.ru
    Source: global trafficDNS traffic detected: DNS query: ads.betweendigital.com
    Source: global trafficDNS traffic detected: DNS query: yhb.p.otm-r.com
    Source: global trafficDNS traffic detected: DNS query: ssp.al-adtech.com
    Source: global trafficDNS traffic detected: DNS query: pb.adriver.ru
    Source: global trafficDNS traffic detected: DNS query: adfox-hb-bidder.rutarget.ru
    Source: global trafficDNS traffic detected: DNS query: a.utraff.com
    Source: global trafficDNS traffic detected: DNS query: adx.videonow.ru
    Source: global trafficDNS traffic detected: DNS query: otclick-adv.ru
    Source: global trafficDNS traffic detected: DNS query: yastatic.net
    Source: global trafficDNS traffic detected: DNS query: avatars.mds.yandex.net
    Source: global trafficDNS traffic detected: DNS query: ads.adfox.ru
    Source: global trafficDNS traffic detected: DNS query: reactor.cc
    Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: redirect.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: x01.aidata.io
    Source: global trafficDNS traffic detected: DNS query: sync.dsp.solta.io
    Source: global trafficDNS traffic detected: DNS query: s.suprion.ru
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
    Source: global trafficDNS traffic detected: DNS query: videotarget-sync.rutarget.ru
    Source: global trafficDNS traffic detected: DNS query: dsp.nrich.ai
    Source: global trafficDNS traffic detected: DNS query: rtb.moe.video
    Source: global trafficDNS traffic detected: DNS query: ads.adlook.me
    Source: global trafficDNS traffic detected: DNS query: mc.acint.net
    Source: global trafficDNS traffic detected: DNS query: js.onef.pro
    Source: global trafficDNS traffic detected: DNS query: ssp-rtb.sape.ru
    Source: global trafficDNS traffic detected: DNS query: acint.net
    Source: unknownHTTP traffic detected: POST /graphql HTTP/1.1Host: api.joyreactor.ccConnection: keep-aliveContent-Length: 188sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://joyreactor.ccSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://joyreactor.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.23.2Date: Wed, 18 Dec 2024 19:26:20 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *
    Source: chromecache_450.2.drString found in binary or memory: http://benalman.com/about/license/
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://benalman.com/code/projects/jquery-postmessage/examples/iframe/
    Source: chromecache_450.2.drString found in binary or memory: http://benalman.com/projects/jquery-postmessage-plugin/
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://creativecommons.org/licenses/by/2.5/
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://example.net
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://github.com/cowboy/jquery-postmessage/
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://github.com/cowboy/jquery-postmessage/raw/master/jquery.ba-postmessage.js
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://github.com/cowboy/jquery-postmessage/raw/master/jquery.ba-postmessage.min.js
    Source: chromecache_311.2.dr, chromecache_299.2.dr, chromecache_406.2.drString found in binary or memory: http://joy.komato3.net/
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: http://joyreactor.cc/redirect?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://kanobu.ru/pub/share/?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://medialize.github.com/jQuery-store/
    Source: chromecache_425.2.drString found in binary or memory: http://ninedegreesbelow.com/;
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://rafael.adm.br)
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://rafael.adm.br/css_browser_selector
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://reddit.com/submit?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://surfingbird.ru/share?url=
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: http://tizen.org/system/tizenid
    Source: chromecache_442.2.dr, chromecache_305.2.dr, chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://vk.com/share.php?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://what.ever
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.odnoklassniki.ru/dk?st.cmd=addShare&st._surl=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license)
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.pinterest.com/pin/create/button/?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.stumbleupon.com/submit?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: http://www.tumblr.com/share/video?embed=
    Source: chromecache_591.2.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_591.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_591.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_591.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_591.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://abs.yandex.com/mapuid
    Source: chromecache_591.2.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://ads.digitalcaramel.com/caramel.js?ts=
    Source: chromecache_291.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://angular.dev/license
    Source: chromecache_358.2.dr, chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://api.joyreactor.cc/graphql
    Source: chromecache_358.2.drString found in binary or memory: https://api.joyreactor.com/graphql
    Source: chromecache_358.2.drString found in binary or memory: https://api.jr-proxy.com/graphql
    Source: chromecache_358.2.drString found in binary or memory: https://api.jrproxy.com/graphql
    Source: chromecache_358.2.drString found in binary or memory: https://api.safereactor.cc/graphql
    Source: chromecache_516.2.drString found in binary or memory: https://assets-cdn-s.coub.com/assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfa
    Source: chromecache_516.2.drString found in binary or memory: https://assets-cdn-s.coub.com/assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://assets-cdn-s.coub.com/assets/promo/pelmeshki/dj2-5d4b6f10118446ea53dccd53bece02448673b470278
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://assets-cdn-s.coub.com/images/promo/starwars/bb_
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/channel/cw_avatar/4ff0a3f660d/6aacde8521f198f01d570/
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_file/26cbb7d2908/d565ba981a862c1bf06f
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_image/5cf62fde824/aac06eb996516d0fd21
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_looped_audio_high/920b918ac7e/c0ba9bc
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_looped_audio_med/92aaf6c9e5f/c1f8e309
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf
    Source: chromecache_516.2.drString found in binary or memory: https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_video_for_sharing/aec680f70da/316467d
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: https://bandcamp.com/EmbeddedPlayer/$
    Source: chromecache_311.2.dr, chromecache_406.2.drString found in binary or memory: https://bayanometr.cc/
    Source: chromecache_332.2.dr, chromecache_316.2.drString found in binary or memory: https://candy.ai/characters/new?via=jr
    Source: chromecache_510.2.dr, chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_429.2.dr, chromecache_291.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://cmcxmh.com/59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://coub-gtw.coub.com/personalize-metrics/protected/api/v1/balance
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://coub-gtw.coub.com/personalize/protected/api/v1/events
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: https://coub.com/embed/$
    Source: chromecache_516.2.drString found in binary or memory: https://coub.com/embed/3hbkxg
    Source: chromecache_318.2.drString found in binary or memory: https://coub.com/embed/3hbkxg?muted=false&amp;autostart=false&amp;originalSize=false&amp;startWithHD
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://coub.com/view/
    Source: chromecache_516.2.drString found in binary or memory: https://coub.com/view/3hbkxg
    Source: chromecache_450.2.drString found in binary or memory: https://coub.page.link/?link=http://coub.com/view/
    Source: chromecache_384.2.dr, chromecache_425.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode).
    Source: chromecache_384.2.dr, chromecache_425.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode).XYZ
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://developer.mozilla.org/en/dom/storage#localStorage
    Source: chromecache_332.2.dr, chromecache_316.2.drString found in binary or memory: https://discord.gg/kAw4KgB
    Source: chromecache_591.2.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://example.org
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/delka/css_browser_selector
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/kayahr/jquery-fullscreen-plugin
    Source: chromecache_442.2.dr, chromecache_305.2.dr, chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/ridjohansen/css_browser_selector
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/verbatim/css_browser_selector
    Source: chromecache_591.2.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_358.2.drString found in binary or memory: https://img%HOST%.joyreactor.com
    Source: chromecache_358.2.drString found in binary or memory: https://img%HOST%.jr-proxy.com
    Source: chromecache_358.2.drString found in binary or memory: https://img%HOST%.jrproxy.com
    Source: chromecache_358.2.drString found in binary or memory: https://img%HOST%.ru.joyreactor.identityworks.ru
    Source: chromecache_358.2.drString found in binary or memory: https://img%HOST%.safereactor.cc
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/avatar/tag/2438450
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/avatar/tag/2447643
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Ruby-De-Rossi-Ruby-Elizabeth-Ruby_baaaby-8716411.png
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/Tangled-
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Ruby-De-Rossi-Ruby-Elizabeth-Ruby_baaaby-8716411.png
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/Tangled-
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/full/zephy-Anime-Artist-artist-8716282.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/post/zephy-Anime-Artist-artist-8716282.jpeg
    Source: chromecache_452.2.drString found in binary or memory: https://img10.joyreactor.cc/pics/thumbnail/post-5464556.jpg
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/1357459
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/1451639
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/1596699
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/171934
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/2020802
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/2154215
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/2290344
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/2337
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/2545045
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/3127474
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/820
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/10891
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/116
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/117740
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/1243
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/1481
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/179
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/18386
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/22045
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/227
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/27
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/2851
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/676
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/7
    Source: chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/753
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/tag/big/8
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/user/1025981
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/user/1084551
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/user/130550
    Source: chromecache_452.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/user/631260
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/avatar/user/872294
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/comment/coub-
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717020.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717021.png
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717022.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717023.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717024.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717025.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/Mita-(MiSide)-miside-
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717063.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717064.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717065.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717066.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717067.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717068.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717069.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717070.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717071.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717072.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717073.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717074.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717075.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717076.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717077.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717078.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717079.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717080.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717081.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717020.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717021.png
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717022.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717023.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717024.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717025.jpeg
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/full/Mita-(MiSide)-miside-
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/static/
    Source: chromecache_318.2.drString found in binary or memory: https://img2.joyreactor.cc/pics/post/webm/
    Source: chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_406.2.drString found in binary or memory: https://joyreactor.cc
    Source: chromecache_311.2.dr, chromecache_406.2.drString found in binary or memory: https://joyreactor.cc/chat
    Source: chromecache_311.2.dr, chromecache_406.2.drString found in binary or memory: https://joyreactor.cc/tag/anon
    Source: chromecache_358.2.drString found in binary or memory: https://joyreactor.com
    Source: chromecache_333.2.drString found in binary or memory: https://joyreactor.com/post/$
    Source: chromecache_358.2.drString found in binary or memory: https://jr-proxy.com
    Source: chromecache_358.2.drString found in binary or memory: https://jrproxy.com
    Source: chromecache_332.2.dr, chromecache_316.2.drString found in binary or memory: https://landing.candynetwork.ai/elara?via=jr
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://mc.yandex.
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://mc.yandex.md/cc
    Source: chromecache_591.2.drString found in binary or memory: https://music.youtube.com
    Source: chromecache_291.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_510.2.dr, chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_429.2.dr, chromecache_291.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_549.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_450.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.coub.android
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: https://player.vimeo.com/video/$
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://plus.google.com/share?url=
    Source: chromecache_332.2.dr, chromecache_316.2.drString found in binary or memory: https://poweredby.jads.co/js/jads.js
    Source: chromecache_311.2.dr, chromecache_406.2.drString found in binary or memory: https://reactor.cc/donate
    Source: chromecache_316.2.drString found in binary or memory: https://reactor.cc/images/menubars/AI3.jpg
    Source: chromecache_318.2.drString found in binary or memory: https://reactor.cc/post/5982672
    Source: chromecache_549.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
    Source: chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
    Source: chromecache_591.2.dr, chromecache_549.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://safe.txmblr.com/svc/embed/iframe
    Source: chromecache_358.2.drString found in binary or memory: https://safereactor.cc
    Source: chromecache_406.2.drString found in binary or memory: https://soundcloud.com/
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_591.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_591.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_591.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_591.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
    Source: chromecache_591.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_510.2.dr, chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_429.2.dr, chromecache_291.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://telegram.me/share/url?url=
    Source: chromecache_381.2.dr, chromecache_450.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
    Source: chromecache_318.2.drString found in binary or memory: https://vedomosti-ru.turbopages.org/turbo/vedomosti.ru/s/technology/articles/2024/12/18/1082164-rosk
    Source: chromecache_591.2.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_318.2.drString found in binary or memory: https://vipergirls.to/threads/12994923
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: https://w.soundcloud.com/player/?url=$
    Source: chromecache_291.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_510.2.dr, chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_429.2.dr, chromecache_291.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_591.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_291.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_516.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
    Source: chromecache_516.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MXHWXFG
    Source: chromecache_447.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Source: chromecache_591.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
    Source: chromecache_318.2.drString found in binary or memory: https://www.iflscience.com/flat-earthers-travel-to-antarctica-to-test-theories-but-are-quickly-humbl
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_591.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_313.2.dr, chromecache_430.2.drString found in binary or memory: https://www.youtube.com/embed/$
    Source: chromecache_318.2.drString found in binary or memory: https://www.youtube.com/embed/d_LNSbStu9c?wmode=transparent&amp;rel=0
    Source: chromecache_591.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_567.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_291.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
    Source: chromecache_522.2.dr, chromecache_619.2.drString found in binary or memory: https://ymetrica1.com/watch/3/1
    Source: chromecache_591.2.drString found in binary or memory: https://youtu.be/
    Source: chromecache_591.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_591.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_591.2.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: classification engineClassification label: mal48.phis.win@24/539@162/54
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1008 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1008 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577853 URL: https://img10.reactor.cc/pi... Startdate: 18/12/2024 Architecture: WINDOWS Score: 48 19 dsp.nrich.ai 2->19 31 Yara detected HtmlPhish62 2->31 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.5 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 chrome.exe 6 7->17         started        process6 dnsIp7 25 yastatic.net 178.154.131.217 YANDEXRU Russian Federation 12->25 27 yandex.ru 5.255.255.77 YANDEXRU Russian Federation 12->27 29 77 other IPs or domains 12->29

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bayanometr.cc/0%Avira URL Cloudsafe
    https://coub.page.link/?link=http://coub.com/view/0%Avira URL Cloudsafe
    https://api.jrproxy.com/graphql0%Avira URL Cloudsafe
    https://api.jr-proxy.com/graphql0%Avira URL Cloudsafe
    http://surfingbird.ru/share?url=0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    mc.yandex.ru
    87.250.250.119
    truefalse
      high
      ads.digitalcaramel.com
      135.181.113.151
      truefalse
        high
        coub.com
        95.213.253.85
        truefalse
          high
          i.ytimg.com
          172.217.17.54
          truefalse
            high
            s.suprion.ru
            213.248.44.211
            truefalse
              high
              adx.videonow.ru
              158.160.17.80
              truefalse
                high
                otclick-adv.ru
                139.45.228.135
                truefalse
                  high
                  user-data-eu.bidswitch.net
                  35.214.136.108
                  truefalse
                    high
                    pb.adriver.ru
                    195.209.109.24
                    truefalse
                      high
                      sync.dsp.solta.io
                      217.199.220.73
                      truefalse
                        high
                        x01.aidata.io
                        89.108.120.68
                        truefalse
                          high
                          ssp-rtb.sape.ru
                          193.3.184.24
                          truefalse
                            high
                            api.joyreactor.cc
                            193.70.94.47
                            truefalse
                              high
                              balance.segmento.ru
                              188.72.107.205
                              truefalse
                                high
                                cmcxmh.com
                                62.76.25.28
                                truefalse
                                  high
                                  photos-ugc.l.googleusercontent.com
                                  172.217.19.161
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.181.132
                                    truefalse
                                      high
                                      img2.joyreactor.cc.cname.w.tools
                                      88.198.157.228
                                      truefalse
                                        unknown
                                        lb-prod.adlook.me
                                        5.200.43.131
                                        truefalse
                                          high
                                          bid-sin-ali.yeahtargeter.com
                                          8.214.60.171
                                          truefalse
                                            high
                                            js.onef.pro
                                            82.202.242.100
                                            truefalse
                                              high
                                              yastatic.net
                                              178.154.131.217
                                              truefalse
                                                high
                                                p-vip.al-adtech.com
                                                45.139.25.122
                                                truefalse
                                                  high
                                                  img10.joyreactor.cc.cname.w.tools
                                                  79.137.13.80
                                                  truefalse
                                                    unknown
                                                    matchid-production.adfox.yandex.ru
                                                    93.158.134.118
                                                    truefalse
                                                      high
                                                      ssp.ads.betweendigital.com
                                                      188.42.189.197
                                                      truefalse
                                                        high
                                                        rtb.moe.video
                                                        46.148.230.54
                                                        truefalse
                                                          high
                                                          yandex.ru
                                                          5.255.255.77
                                                          truefalse
                                                            high
                                                            acint.net
                                                            142.132.138.212
                                                            truefalse
                                                              high
                                                              img10.reactor.cc.cname.w.tools
                                                              54.38.58.119
                                                              truefalse
                                                                unknown
                                                                static.doubleclick.net
                                                                172.217.19.6
                                                                truefalse
                                                                  high
                                                                  redirect.frontend.weborama.fr
                                                                  35.190.24.218
                                                                  truefalse
                                                                    high
                                                                    joyreactor.cc
                                                                    193.70.94.47
                                                                    truefalse
                                                                      high
                                                                      a.utraff.com
                                                                      104.26.6.189
                                                                      truefalse
                                                                        high
                                                                        ads.adfox.ru
                                                                        77.88.21.179
                                                                        truefalse
                                                                          high
                                                                          youtube-ui.l.google.com
                                                                          172.217.19.206
                                                                          truefalse
                                                                            high
                                                                            avatars.mds.yandex.net
                                                                            87.250.247.183
                                                                            truefalse
                                                                              high
                                                                              googleads.g.doubleclick.net
                                                                              172.217.17.34
                                                                              truefalse
                                                                                high
                                                                                play.google.com
                                                                                142.250.181.110
                                                                                truefalse
                                                                                  high
                                                                                  dsp.nrich.ai
                                                                                  51.68.39.188
                                                                                  truefalse
                                                                                    high
                                                                                    cl-ms6e3862e4.edgecdn.ru
                                                                                    95.181.182.182
                                                                                    truefalse
                                                                                      high
                                                                                      reactor.cc
                                                                                      193.70.94.47
                                                                                      truefalse
                                                                                        high
                                                                                        ad-ru.p.otm-r.com
                                                                                        194.55.244.180
                                                                                        truefalse
                                                                                          high
                                                                                          gw-iad-bid.ymmobi.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            mc.acint.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              yt3.ggpht.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                attachments-cdn-s.coub.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  img10.joyreactor.cc
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    matchid.adfox.yandex.ru
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      adfox-hb-bidder.rutarget.ru
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        sync.dmp.otm-r.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          ads.betweendigital.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            videotarget-sync.rutarget.ru
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              www.youtube.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                x.bidswitch.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  img2.joyreactor.cc
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    yhb.p.otm-r.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      mc.yandex.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        assets-cdn-s.coub.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          img10.reactor.cc
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            ads.adlook.me
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              ssp.al-adtech.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                https://img2.joyreactor.cc/pics/avatar/tag/1357459false
                                                                                                                                  high
                                                                                                                                  https://yastatic.net/partner-code-bundles/1178457/3606d9822563bd5a5712.jsfalse
                                                                                                                                    high
                                                                                                                                    https://ssp.al-adtech.com/api/sync/otmfalse
                                                                                                                                      high
                                                                                                                                      https://joyreactor.cc/_next/static/chunks/main-50d5a99ba25b4ea2.jsfalse
                                                                                                                                        high
                                                                                                                                        https://joyreactor.cc/_next/static/chunks/9181-a1c1f2abc39b0f0b.jsfalse
                                                                                                                                          high
                                                                                                                                          https://adfox-hb-bidder.rutarget.ru/bidfalse
                                                                                                                                            high
                                                                                                                                            https://ads.betweendigital.com/sspmatch?p=41985&r=1734549948210false
                                                                                                                                              high
                                                                                                                                              https://joyreactor.cc/_next/static/chunks/1154-c5a4654904d00968.jsfalse
                                                                                                                                                high
                                                                                                                                                https://joyreactor.cc/_next/static/chunks/9508-a831c1019663cf9f.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://sync.dmp.otm-r.com/match/aotm.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://joyreactor.cc/_next/static/chunks/618-9430272108768216.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://img2.joyreactor.cc/pics/avatar/tag/1451639false
                                                                                                                                                        high
                                                                                                                                                        https://img2.joyreactor.cc/pics/post/Mita-(MiSide)-miside-%D0%98%D0%B3%D1%80%D1%8B-8716760.jpegfalse
                                                                                                                                                          high
                                                                                                                                                          https://assets-cdn-s.coub.com/assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241bdaf67508939611f.cssfalse
                                                                                                                                                            high
                                                                                                                                                            https://joyreactor.cc/_next/static/chunks/8265-73b7a7f6bd827964.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717021.pngfalse
                                                                                                                                                                high
                                                                                                                                                                https://joyreactor.cc/_next/static/chunks/3080-4f6664feffce686e.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://joyreactor.cc/_next/static/chunks/pages/_app-2d4a8e93e567c8d0.jsfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://joyreactor.cc/_next/static/chunks/3978.ab1b190f36943599.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://matchid.adfox.yandex.ru/getcookiefalse
                                                                                                                                                                        high
                                                                                                                                                                        https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717020.jpegfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youtube.com/s/player/03dbdfab/player_ias.vflset/en_US/embed.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717063.jpegfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://img2.joyreactor.cc/pics/avatar/tag/big/27false
                                                                                                                                                                                high
                                                                                                                                                                                https://img2.joyreactor.cc/pics/avatar/tag/big/1481false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://img2.joyreactor.cc/pics/post/%D0%BF%D0%B5%D1%81%D0%BE%D1%87%D0%BD%D0%B8%D1%86%D0%B0-%D1%81%D0%BF%D0%B8%D0%B7%D0%B6%D0%B5%D0%BD%D0%BE-%D1%81-9gag-%D0%BA%D0%BE%D1%82%D0%B5-8716961.jpegfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://joyreactor.cc/_next/static/chunks/2282.42fcc2c3ef3194d7.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://joyreactor.cc/_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/search-074bfc52c85cf036.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://a.utraff.com/yandexfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://img10.joyreactor.cc/pics/avatar/tag/2447643false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mc.yandex.com/watch/48571952?page-url=goal%3A%2F%2Fcoub.com%2Fplayer_embed_page_load&page-ref=https%3A%2F%2Fcoub.com%2Fembed%2F3hbkxg%3Fmuted%3Dfalse%26autostart%3Dfalse%26originalSize%3Dfalse%26startWithHD%3Dtrue%26noSiteButtons%3Dtrue%26noHDControl%3Dtrue&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1734549963_45e5caed4e26672835033ea48158263db3f936ecf058080f42cdd07a6d240e90&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A1%3Als%3A694139677802%3Ahid%3A212749393%3Az%3A-300%3Ai%3A20241218142603%3Aet%3A1734549963%3Ac%3A1%3Arn%3A927735071%3Arqn%3A2%3Au%3A1734549959209381931%3Aw%3A811x456%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C%2C%2C9737%2C9737%2C1%2C%3Aco%3A0%3Acpf%3A1%3Antf%3A1%3Ans%3A1734549951397%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1734549963%3At%3AMagic!%20-%20Coub&t=gdpr(14)mc(g-2)clc(0-0-0)rqnt(2)aw(1)rcm(1)cdl(na)eco(65540)ti(0)&force-urlencoded=1false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://yhb.p.otm-r.com/yhbfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://img2.joyreactor.cc/pics/avatar/tag/big/1243false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://joyreactor.cc/_next/static/chunks/2730.4b93a9cde3a1afb8.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search-d3577999609178d6.jsfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://img2.joyreactor.cc/pics/avatar/tag/820false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://yastatic.net/partner-code-bundles/1178457/05d675d5120043d3935a.jsfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ads.digitalcaramel.com/configs/joyreactor.cc.json?ts=1734549930254false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://yastatic.net/partner-code-bundles/1178457/2153fa8d5527f8221343.jsfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://img2.joyreactor.cc/pics/avatar/tag/big/117740false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717024.jpegfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://joyreactor.cc/_next/static/chunks/5770-05569607c3950cf2.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ads.digitalcaramel.com/configs/joyreactor.cc.json?ts=1734549945979false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://joyreactor.cc/_next/static/chunks/603.9e3496fbb53ba93c.jsfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ads.adfox.ru/260971/event?hash=5e94400530ed0513&pm=cyz&p5=bcsolh&rand=mzsrxdy&sj=p6mZJxqphvC4In5h64-dyL3zdOpKnjgTBQR697Qz6Mo4XBMHVuHqa8C7U9imLQ%3D%3D&rsya-block-id=R-A-12872558-1&ad-session-id=5538021734549955971&lts=fpzsoiu&ytt=471140733550597&ybv=0.1178457&ylv=0.1178457&dl=https%3A%2F%2Fjoyreactor.cc%2Fsearch&pr=iioccfk&p1=cxekh&rqs=uEXUJVuc-yLcIWNn4TlEY33mLeiodWWp&p2=gxmn&bundle=banner.transferfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://ads.betweendigital.com/adjson?t=adfoxfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://yastatic.net/safeframe-bundles/0.83/host.jsfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/%5B...params%5D-0e41d1f8f7d7a241.jsfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://img2.joyreactor.cc/pics/domain/teaser/252false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://joyreactor.cc/_next/static/chunks/8870-35383d67122339e5.jsfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://x.bidswitch.net/ul_cb/sync?ssp=betweenfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://joyreactor.cc/_next/static/chunks/2273-4454ab66d78b57df.jsfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://joyreactor.cc/user.js?v=10false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716671.jpegfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/register-2991b85dbebc214a.jsfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://assets-cdn-s.coub.com/assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfac34c673.jsfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                  https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717079.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://underscorejs.orgchromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://bayanometr.cc/chromecache_311.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://coub-gtw.coub.com/personalize/protected/api/v1/eventschromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://coub.page.link/?link=http://coub.com/view/chromecache_450.2.drfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://benalman.com/code/projects/jquery-postmessage/examples/iframe/chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717080.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://www.odnoklassniki.ru/dk?st.cmd=addShare&st._surl=chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://vipergirls.to/threads/12994923chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://developer.mozilla.org/en/dom/storage#localStoragechromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://ads.digitalcaramel.com/caramel.js?ts=chromecache_524.2.dr, chromecache_452.2.dr, chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.youtube.com/generate_204?cpn=chromecache_591.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://w.soundcloud.com/player/?url=$chromecache_313.2.dr, chromecache_430.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://joyreactor.comchromecache_358.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://poweredby.jads.co/js/jads.jschromecache_332.2.dr, chromecache_316.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://assets-cdn-s.coub.com/assets/promo/pelmeshki/dj2-5d4b6f10118446ea53dccd53bece02448673b470278chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://img10.joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823634.jpegchromecache_452.2.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_looped_audio_med/92aaf6c9e5f/c1f8e309chromecache_516.2.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://api.jrproxy.com/graphqlchromecache_358.2.drfalse
                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://twitter.com/intent/tweet?text=chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://img2.joyreactor.cc/pics/post/Mita-(MiSide)-miside-chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        http://benalman.com/projects/jquery-postmessage-plugin/chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://assets-cdn-s.coub.com/assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfachromecache_516.2.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://api.jr-proxy.com/graphqlchromecache_358.2.drfalse
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://img10.joyreactor.cc/pics/post/Tangled-chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://angular.dev/licensechromecache_591.2.dr, chromecache_549.2.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717022.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://youtu.be/chromecache_591.2.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://img2.joyreactor.cc/pics/comment/coub-chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://github.com/ridjohansen/css_browser_selectorchromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717072.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://img10.joyreactor.cc/pics/post/full/zephy-Anime-Artist-artist-8716282.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://img2.joyreactor.cc/pics/post/full/Alien-Queen-Xenomorph-AVP-8717023.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://img10.joyreactor.cc/pics/post/full/Tangled-chromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                http://surfingbird.ru/share?url=chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717067.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://yastatic.net/s3/gdpr/v3/gdprchromecache_522.2.dr, chromecache_619.2.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    http://vk.com/share.php?url=chromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      http://youtube.com/drm/2012/10/10chromecache_591.2.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717071.jpegchromecache_318.2.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://adservice.google.com/pagead/regclk?chromecache_291.2.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            http://github.com/cowboy/jquery-postmessage/raw/master/jquery.ba-postmessage.jschromecache_381.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                              172.217.19.228
                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              188.72.107.205
                                                                                                                                                                                                                                                                                                                              balance.segmento.ruNetherlands
                                                                                                                                                                                                                                                                                                                              196689DIGICUBE01FRfalse
                                                                                                                                                                                                                                                                                                                              87.250.250.119
                                                                                                                                                                                                                                                                                                                              mc.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              45.139.25.122
                                                                                                                                                                                                                                                                                                                              p-vip.al-adtech.comRussian Federation
                                                                                                                                                                                                                                                                                                                              47203KTKRU-ASRUfalse
                                                                                                                                                                                                                                                                                                                              142.250.181.132
                                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              142.132.138.212
                                                                                                                                                                                                                                                                                                                              acint.netCanada
                                                                                                                                                                                                                                                                                                                              22686UNIVERSITYOFWINNIPEG-ASNCAfalse
                                                                                                                                                                                                                                                                                                                              93.158.134.119
                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              93.158.134.118
                                                                                                                                                                                                                                                                                                                              matchid-production.adfox.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              88.198.157.228
                                                                                                                                                                                                                                                                                                                              img2.joyreactor.cc.cname.w.toolsGermany
                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                              46.148.230.54
                                                                                                                                                                                                                                                                                                                              rtb.moe.videoRussian Federation
                                                                                                                                                                                                                                                                                                                              49505SELECTELRUfalse
                                                                                                                                                                                                                                                                                                                              87.250.251.119
                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              213.248.44.211
                                                                                                                                                                                                                                                                                                                              s.suprion.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              12695DINET-ASRUfalse
                                                                                                                                                                                                                                                                                                                              135.181.113.151
                                                                                                                                                                                                                                                                                                                              ads.digitalcaramel.comGermany
                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                              79.137.13.80
                                                                                                                                                                                                                                                                                                                              img10.joyreactor.cc.cname.w.toolsFrance
                                                                                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                              54.38.58.119
                                                                                                                                                                                                                                                                                                                              img10.reactor.cc.cname.w.toolsFrance
                                                                                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                              172.217.17.34
                                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              168.119.55.94
                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                              172.217.19.14
                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              8.214.60.171
                                                                                                                                                                                                                                                                                                                              bid-sin-ali.yeahtargeter.comSingapore
                                                                                                                                                                                                                                                                                                                              45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                                                              138.201.65.75
                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                              87.250.247.183
                                                                                                                                                                                                                                                                                                                              avatars.mds.yandex.netRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                                              5.200.43.131
                                                                                                                                                                                                                                                                                                                              lb-prod.adlook.meRussian Federation
                                                                                                                                                                                                                                                                                                                              48096ITGRADRUfalse
                                                                                                                                                                                                                                                                                                                              77.88.21.119
                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              77.88.55.88
                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              45.9.24.193
                                                                                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                                                                                              210053R5IT-ASRUfalse
                                                                                                                                                                                                                                                                                                                              158.160.17.80
                                                                                                                                                                                                                                                                                                                              adx.videonow.ruVenezuela
                                                                                                                                                                                                                                                                                                                              721DNIC-ASBLK-00721-00726USfalse
                                                                                                                                                                                                                                                                                                                              195.209.109.24
                                                                                                                                                                                                                                                                                                                              pb.adriver.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              52007ADRIVER-ASRUfalse
                                                                                                                                                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                              193.70.94.47
                                                                                                                                                                                                                                                                                                                              api.joyreactor.ccFrance
                                                                                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                              5.255.255.77
                                                                                                                                                                                                                                                                                                                              yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              89.108.120.68
                                                                                                                                                                                                                                                                                                                              x01.aidata.ioRussian Federation
                                                                                                                                                                                                                                                                                                                              43146AGAVA3RUfalse
                                                                                                                                                                                                                                                                                                                              194.55.244.180
                                                                                                                                                                                                                                                                                                                              ad-ru.p.otm-r.comunknown
                                                                                                                                                                                                                                                                                                                              34959KVIKTEL_LLCRUfalse
                                                                                                                                                                                                                                                                                                                              95.213.253.85
                                                                                                                                                                                                                                                                                                                              coub.comRussian Federation
                                                                                                                                                                                                                                                                                                                              49505SELECTELRUfalse
                                                                                                                                                                                                                                                                                                                              51.68.39.188
                                                                                                                                                                                                                                                                                                                              dsp.nrich.aiFrance
                                                                                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                              178.154.131.217
                                                                                                                                                                                                                                                                                                                              yastatic.netRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              172.217.19.246
                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              142.250.181.110
                                                                                                                                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              195.201.152.110
                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                              139.45.228.133
                                                                                                                                                                                                                                                                                                                              unknownNetherlands
                                                                                                                                                                                                                                                                                                                              9002RETN-ASEUfalse
                                                                                                                                                                                                                                                                                                                              82.202.242.100
                                                                                                                                                                                                                                                                                                                              js.onef.proRussian Federation
                                                                                                                                                                                                                                                                                                                              49505SELECTELRUfalse
                                                                                                                                                                                                                                                                                                                              139.45.228.135
                                                                                                                                                                                                                                                                                                                              otclick-adv.ruNetherlands
                                                                                                                                                                                                                                                                                                                              9002RETN-ASEUfalse
                                                                                                                                                                                                                                                                                                                              104.26.6.189
                                                                                                                                                                                                                                                                                                                              a.utraff.comUnited States
                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                              95.181.182.182
                                                                                                                                                                                                                                                                                                                              cl-ms6e3862e4.edgecdn.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              200557REGION40RUfalse
                                                                                                                                                                                                                                                                                                                              193.3.184.24
                                                                                                                                                                                                                                                                                                                              ssp-rtb.sape.ruDenmark
                                                                                                                                                                                                                                                                                                                              2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                                                                                                                                              62.76.25.28
                                                                                                                                                                                                                                                                                                                              cmcxmh.comRussian Federation
                                                                                                                                                                                                                                                                                                                              61400NETRACK-ASRUfalse
                                                                                                                                                                                                                                                                                                                              172.217.19.6
                                                                                                                                                                                                                                                                                                                              static.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              188.42.189.197
                                                                                                                                                                                                                                                                                                                              ssp.ads.betweendigital.comLuxembourg
                                                                                                                                                                                                                                                                                                                              7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                              217.199.220.73
                                                                                                                                                                                                                                                                                                                              sync.dsp.solta.ioRussian Federation
                                                                                                                                                                                                                                                                                                                              31430TEL-NET-ASRUfalse
                                                                                                                                                                                                                                                                                                                              172.217.19.161
                                                                                                                                                                                                                                                                                                                              photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              77.88.21.179
                                                                                                                                                                                                                                                                                                                              ads.adfox.ruRussian Federation
                                                                                                                                                                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                                              172.217.17.54
                                                                                                                                                                                                                                                                                                                              i.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              35.190.24.218
                                                                                                                                                                                                                                                                                                                              redirect.frontend.weborama.frUnited States
                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                              Analysis ID:1577853
                                                                                                                                                                                                                                                                                                                              Start date and time:2024-12-18 20:24:15 +01:00
                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 0s
                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                              Sample URL:https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg
                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                                                                              Classification:mal48.phis.win@24/539@162/54
                                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.142, 142.250.181.67, 199.232.214.172, 192.229.221.95, 142.250.181.74, 142.250.181.10, 142.250.181.138, 172.217.17.42, 142.250.181.106, 142.250.181.42, 172.217.19.234, 216.58.208.234, 172.217.19.202, 172.217.19.10, 172.217.21.42, 172.217.17.74, 216.58.208.232, 172.217.17.67, 172.217.17.35, 172.217.19.170, 172.217.17.46, 142.250.181.136, 142.250.181.14, 23.218.208.109, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg
                                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:25:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.979223255471773
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8Sjd/T3DLHkidAKZdA19ehwiZUklqehLy+3:8SN/eky
                                                                                                                                                                                                                                                                                                                              MD5:A18DDFA961B960D4F899BFDE22FE40BC
                                                                                                                                                                                                                                                                                                                              SHA1:85B571E6D42B85FB453C20B16530E7CE4CD00972
                                                                                                                                                                                                                                                                                                                              SHA-256:397FC95F1998FF789B4E4AA199EBDA2851CFCC95CFAC5DC31E3612CAB8C036B8
                                                                                                                                                                                                                                                                                                                              SHA-512:99E51DEAC0476FE60CE2BF4508A2A81575BCE1CD17FC85C45A669CEA4B8065921957D306BC56FD540917E7410D6D1BF11F8823C2AC22AA9313B83D7DF33493F2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....t.4..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:25:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.995786506556595
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:87d/T3DLHkidAKZdA1weh/iZUkAQkqehUy+2:81/89QBy
                                                                                                                                                                                                                                                                                                                              MD5:95987EBBB11671F924C5E625598CF1DF
                                                                                                                                                                                                                                                                                                                              SHA1:BCD434FAFD98F60C6903B7C18E4ABF7CAA8A5906
                                                                                                                                                                                                                                                                                                                              SHA-256:A4EAE848F3B418F896F4B797B8F827D543F1F52644E89377872A514D683097BF
                                                                                                                                                                                                                                                                                                                              SHA-512:5E87A81AC9BFA219AC4C682E7EBC0F69645CD7796A41406DC9343B456DD22D490E95D1F1999706252996E699C664066D008D027A48A449A736898372F5BEA7B8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....O.(..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.007000078453583
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8xsd/T3DsHkidAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8x8/5noy
                                                                                                                                                                                                                                                                                                                              MD5:BC8FB44F728ECBEBF4A64787A7938878
                                                                                                                                                                                                                                                                                                                              SHA1:02CE2F9521D21DCCEB2CD588A164AF31B2F7AEC3
                                                                                                                                                                                                                                                                                                                              SHA-256:CDDCC50A60D718EB7A4A98BBB588CF8B1260C54E0651AF044B2E389D7A689130
                                                                                                                                                                                                                                                                                                                              SHA-512:DA6686C4C080D1DF3AC234308FE35B9B9AA587C2C27184AA4CE55456ABC6F74F9E4B496080E38CA62644E850077B9FF8EC1A4EC8FA1F959A44896D11F680AA43
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:25:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.995291152735492
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:81d/T3DLHkidAKZdA1vehDiZUkwqehAy+R:8X/HKy
                                                                                                                                                                                                                                                                                                                              MD5:E8D43FF0DB7C73DBD72F807E6F418D9D
                                                                                                                                                                                                                                                                                                                              SHA1:0CDE064D3446877EB16601007347F089378C59C3
                                                                                                                                                                                                                                                                                                                              SHA-256:145C8520E44B56A42D813C0839184B69EA691D11180FE87D635E62C45D67C8B2
                                                                                                                                                                                                                                                                                                                              SHA-512:E8C8FE4C92482CFAAEADDAA0A36E67C86C9961C3B2F940FAB0BB1F5B098AAA0D7197AEFDB78F6AFDDA8C00C57C9D65BFC563DB707A9F4BD3D8077017E7A7E434
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....s.!..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:25:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9837344716709095
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8Nd/T3DLHkidAKZdA1hehBiZUk1W1qehWy+C:8//392y
                                                                                                                                                                                                                                                                                                                              MD5:49A8CA6E7CD091E32D2DBB7C1D6E2289
                                                                                                                                                                                                                                                                                                                              SHA1:3ECCADEB4CAA83606307D51970ADE8E1FEF58D0F
                                                                                                                                                                                                                                                                                                                              SHA-256:98D197300F420728B320483038BA0494689D08EE7FB7D86A20578150BC159949
                                                                                                                                                                                                                                                                                                                              SHA-512:6D72D1D35CED03C224FD68ED92E45F96A3ADEDDF2239928DC38F282B29EC015F1C855B1D6803F27C082F84E577973F015286882B0B4B68393D5F124F2BE4C621
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....n./..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:25:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9953904030678213
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8xd/T3DLHkidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8b//T/TbxWOvTboy7T
                                                                                                                                                                                                                                                                                                                              MD5:375FAFBF1797430CEFE66FE0A5D99721
                                                                                                                                                                                                                                                                                                                              SHA1:3C9804921C181FE022D0985E33499591BA3E67B6
                                                                                                                                                                                                                                                                                                                              SHA-256:A3D5A52629AF6CF0B13D718CEB996149D1E55BC19006A0CCD1D1D3F0CBC79BA3
                                                                                                                                                                                                                                                                                                                              SHA-512:08A5B59778FCBAAFC70F065F4F298C5DEBC398229361E7B7D6063CC331D7E3590DE557270A927FCC4180181CA7E65542299F96F771E47E8F744A9E9204D5D2E6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 539, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):834268
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976014678454006
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:hm7Bc7sYyWndafPxU1vgEWCsIJq55t8N24:gOsYyW6xC474Jovl4
                                                                                                                                                                                                                                                                                                                              MD5:09CF5667B9E12ED836476B11B36BE43A
                                                                                                                                                                                                                                                                                                                              SHA1:F0A493D672D527699A5432A53277CBD3EF812AE9
                                                                                                                                                                                                                                                                                                                              SHA-256:2497561FBAA6D07D066556687620BDCE7FC43836D76AF57789DC91E0AE16DCFA
                                                                                                                                                                                                                                                                                                                              SHA-512:F587C36645D6C6ADDDB6B6EDAB746735F764AA3FD2E1C07E39B3B4EB585908B58021BC03F10D3A8056AED2F597885D100D06E42C54A6858FB1A0ECEFFB5A3603
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717021.png
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+.........d8......IDATx.d.W.f.q..F...s.]e......=.. ...(...y...?...(.?3.~.h8.f$R$@.....F{S.g...>?...8......E5..2..f.Xo....x......".a.@@.A......*..... ""..~.3#""..C...".. .?.B.....D...Bh..oCB.....k.V@@D/...E.. ...#3 ."...........A...To....12..].3 .."".".. ..3.!2."...1.m23... ...!b.H...J..X.....Y.....H.933"....!...[@.!Df&.",.!..#".G..%.. D...@.B.92.,d.v..^..D,....... .^.....&.....#...! "2. !0..$.(.y..e..]...q....Hz#DhWh.H.....-.0}.../... ...5..V.9.R.}k..5.`.......@l....O[.vU..`}Q.50.!.....V.6.}..#.:....._....$.....=X..5.w....A....!../D..B..D...&.e!....Bt1."........m.333...{."D....b..P....{.{...t......c,K..`.].6..F..CD.#!.0 ......PX.D7...vL...6.*&"..a[r,D.c...M..C.%G....b..I...St.....#...7..4....*..........!_C.]...U.Y@@c....'..,2._...,......a.W...... ...."L!.K.#!"..9b../.Y.........Z.......oC.@1F..!0....p.6.H.2.af....O.....H.ez...."B.'.....1=R.}..D7.o.....#&dA..c..<.Y..\`..[....EQ...1FDb..H......ND...0....Y..X..ymk...f.D8F.P..C..q8.....ABa.c..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13432, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):13432
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984418585924297
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NonRbzPS8pKCgi581CDQ+IZH2pRD325KUEjDLEysVlRLFOpy5EiKn+Alt:e1zPECgrCD9Ih2pRCxGDL4lFWiKBt
                                                                                                                                                                                                                                                                                                                              MD5:4903A00D1C555C0846799302C673D6A1
                                                                                                                                                                                                                                                                                                                              SHA1:A7171422D5C6540CF3EEB0B0C7B7FDA3973128F9
                                                                                                                                                                                                                                                                                                                              SHA-256:0E637574EC102B93795E00DAAA92EEBDACF1DCEE9133B123FB9B56EA8EAF7E14
                                                                                                                                                                                                                                                                                                                              SHA-512:6416C3A2F32879F8FE571A4D98F7B2CA4BEBFCE1C5609DEA723BD94AFCB5BE216EA6EE0870A797C46C45C52B3F748604041503F226B93CA3A4A6B17CDDFCE0A2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......4x......k...4 ................................|.`..J.....\....Z..6.$..0. .... .@\...q...o.;....i..(d...kr"c...;..U.1...Kc..=.k..Vw.H....|._66.L.,v~U....S...0.@..."....F.k.G\...iQCDUU..y....|.\...........%.eN.G..(r1.h[aQ..W.......}.%y1...B[..$h.....%......B....T...;...Y....u.."6i (.!!...+.z...1....*...$..x......<..#.?"..<).o.Nbc.B\H.g.u.jtm....E.Sa..{..T9}s.......8.@. .#Jr.m.....n..-n....3....q.A...=...q.#.:d43..........v.m...T..0..$'O.Q...@.|......* ..".o.k..s.w...u....A.(`..,.9............e6._......w.BV.?.'?..g..I..G.{...Q...v.....g...X..;W....Da*....+<.?..Mn.O{[ge(U!\..'..7.dK.tUj.B.F........:x..>../......%;.h....O.Z.e..Bn......."VDB..Y=.g.l.SB.AR.".$..K5.F..z..clY...p.J.,.F`8.|...4.....o>.Z5d.%.:u.F..f...=p..9g...C.#nP|..A0.>...n..=.R......Z.n........"@..... .Bif....Z^.b...z....B ..G......+.C..n...@........o..b..S.v.iT.x...u0nxm.G.u.sA.C.].m.v......>.|.a.O.......l..._.j.....Am......fy.!.~[...}.....>...\n.c.9[o^.m....p...d..E....8[D.7..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):626227
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4637139067897635
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:+Xa0JintBn1XjExWbO8tuAsqnbRQYiNgVdQnt88ow:+XrJ81XjExWbO8tjsqnbRQYiNgVdQR7
                                                                                                                                                                                                                                                                                                                              MD5:2EC20D48B28E71A8D1E7193F0CAA653A
                                                                                                                                                                                                                                                                                                                              SHA1:9BB7283DC66BF04769762C176343F092A1CEEF8C
                                                                                                                                                                                                                                                                                                                              SHA-256:D377BFD246DD63600702DC70067417134E4653071A7845CB725BD3F7C00CFE77
                                                                                                                                                                                                                                                                                                                              SHA-512:970E7D43D2D11A4694A8194E0C13D47DFD9DE1B46A63CF2A8A9AE4D9D048C2588F8FA7A66EAA16C7446F8963A5C1BE92678B1412E485786D46D3F5CB6C4CC1A2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:advmanager */.try{var cnc=function(t){if(!t||!t.toString)return!1;const e=t.toString();return/\[native code\]/.test(e)||/\/\* source code not available \*\//.test(e)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(t,...e){let n=this;return function(...o){return n.apply(t,[...e,...o])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(t){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof t)throw new TypeError(t+" is not a function");var e,n=Object(this),o=n.length>>>0,i=0;if(arguments.length>=2)e=arguments[1];else{for(;i<o&&!(i in n);)i++;if(i>=o)throw new TypeError("Reduce of empty array with no initial value");e=n[i++]}for(;i<o;i++)i i
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):33712
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.598353084576506
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YYRgyq+e8l9x9KWcdwxEU6xJ4eoWyDBaQkYdWG3U3iarjbqU8qqWEB339nxtZG3K:s+1l9OYEUK4tJkCW/3DbHiLxtZG3K
                                                                                                                                                                                                                                                                                                                              MD5:2FE29ECE9B34EBF5E40FDF5E18BBF7F5
                                                                                                                                                                                                                                                                                                                              SHA1:786D5FAF73AD1D55483701929067296DCDA53711
                                                                                                                                                                                                                                                                                                                              SHA-256:EBA1E9985737A9A73052FB2C5568EAE0A6FFFA24CD5474437BF1ACCB4442ED35
                                                                                                                                                                                                                                                                                                                              SHA-512:7EE26B0E7E0F59ED8444C712581B5B4E3C6E1D0172229E8786756C3677A6C84574D67D2918F373E2508F14838A4AF06B82B2CAE333020909ED815B3C0BCEEBF4
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/03dbdfab/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var D7c=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.ew(p)},uup=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24377
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986356856367496
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rtx3/q+Zl9+JeQ80wgVxBFK6TQfrWVV0NiMQ2JG6yKCEDV2zORcQnd7ugt8vVFpg:ZBqa9EFB2frWyiMQ2YdKCA2Cznd7ugQA
                                                                                                                                                                                                                                                                                                                              MD5:7FED7BBDFED3AA19385FEFAB33D856D9
                                                                                                                                                                                                                                                                                                                              SHA1:5F7CE6FCB5D09C6469CE6F3221880BEBB20EE2BF
                                                                                                                                                                                                                                                                                                                              SHA-256:4D05519095D8875B7E41EC23797098F2ED9672B02BE7D5704359CB21AA1F1688
                                                                                                                                                                                                                                                                                                                              SHA-512:47EDFE8637142E804C933FD9FEA94A130C553E5EDC01B3BC949FCE43BDDFBDCA10CF18A70470A2F27DC06CA0F2E84F5E0D3DC8F4A804E42233E664BF351A7BDA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/2020802
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.......2.....tEXtSoftware.Adobe ImageReadyq.e<..^.IDATx...MH.q......g.5......r.T.H.H.t.EP...]$.......x..AQt....L.v..Qi.[cs[........Y......F.u.....s.& ..jB....Yy-.p.p.}......JE.B...L.`...T..9V........l..]......&....8...f..8s.l[.@.nh~Cg;.L5.A..Qw.Ql...c,-.m.*u}va......G.i........~.....eK........s......{...4.^4qk...as...K..'.zB.&m....w.-$..[(F.Q....'......2.IO(.TX.UtrN~...[.J|O.BN...pd~.......d2Q...S...{|v.!.w...>C..ML.&D..>..+.m?.......\..fW.+.+C....t............v.K..~.l3.Q.....{..;#C...xtq.P...B9_A<.g...\.E.A.A-..^8....vI...x...k.........Ry,.......................................................................*.......<'*................... ....................$..47<.......I..............J4....J.....-!..}h......................M#/....y.........................S.... .......F70..........(...........NZo................................................................,4.......RND.....sc............. ........I:?..............
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18301), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):18301
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.54414840671613
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:0g4R494Z3AJW2K0nkdr309fQEr/y3qu8PFN:9CLKCoyx8r
                                                                                                                                                                                                                                                                                                                              MD5:7386FFA04DD8AD6BC63044C2EE5D3E9B
                                                                                                                                                                                                                                                                                                                              SHA1:E46F2FA44DD94BC56B7F0DDC136B4600FDC6CE30
                                                                                                                                                                                                                                                                                                                              SHA-256:29BE6120139C22F87FBA2752DAF406020C8EE09D9D0E01C2F65B35528DB8F1EE
                                                                                                                                                                                                                                                                                                                              SHA-512:129DD737C0EAF8CA3AD4A124C181C573CCF5621E82C68F39D906F160451D390AD2D71843A3B908DA39B07410B1F0E2B7BE223B8B5016E78C9362AB43C5463AFF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3871-488fc36afadd2829.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3871],{34115:function(e,t,r){r.d(t,{W:function(){return o}});var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t,r){void 0===t&&(t=Date.now()),void 0===r&&(r={});var o=n(n({},a),r||{}),c=(+e-+t)/1e3;if(Math.abs(c)<o.second)return{value:Math.round(c),unit:"second"};var l=c/60;if(Math.abs(l)<o.minute)return{value:Math.round(l),unit:"minute"};var i=c/3600;if(Math.abs(i)<o.hour)return{value:Math.round(i),unit:"hour"};var u=c/86400;if(Math.abs(u)<o.day)return{value:Math.round(u),unit:"day"};var s=new Date(e),f=new Date(t),d=s.getFullYear()-f.getFullYear();if(Math.round(Math.abs(d))>0)return{value:Math.round(d),unit:"year"};var h=12*d+s.getMonth()-f.getMonth();return Math.round(Math.abs(h))>0?{value:Math.round(h),unit:"month"}:{value:Math.round(c/60480
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x622, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):426018
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981351005175269
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:gXVgxWxK6YjEykFuv5qZSx4pGTqCbvHIP:JLEhkxDvO
                                                                                                                                                                                                                                                                                                                              MD5:037DAC2A40C87851DE669BFB6D28A637
                                                                                                                                                                                                                                                                                                                              SHA1:2AF149753F518ADEA26CBE3B6952594516A35F3C
                                                                                                                                                                                                                                                                                                                              SHA-256:AA6A654C1FB614F41FC5F35FD489F8912D84DBBF44BD44065D65A283D0BC6753
                                                                                                                                                                                                                                                                                                                              SHA-512:40CC4C108AAB638F4C6EE1997C86F9BC26614F8C3F47B8B13540BD03A85D87D2C7B5C10DA0FD6327AA0A028B5B78E2B5969FB3B7B04A9F935ECE4692FAC79000
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................n.+..............................................B............................!..."1A..#2Qa$B.3Rq..%b...r.&46C......................................A....................!.1AQa..q......".....2.BR..#b.r.....3.C..$.............?..o.O..[.~=h{Q4.....PQI.............*...j.t....\.ev..r....W.k.DE.]~w.w^.J...H..H..........h.QV.S......*hQ.7...z..O..S..}..O^..*....T.....QX....JH...I5..]...*..._I......%tK.{.v(.....ETTM..kzN.B..'.lW..Pt.y~.^.u..oJ...N..........j.."(..e%.x.%l@[GZ.R"N.'QY.l..G.>.R(.=c..BN.$.....5M.*.;....}..k{....7..U...ca.....2.c%b.j..."8.2.[................*O9?4.t..I........I.UTE^.N.AO.W..I.6...H....d.1.Y;..u..M...U.YV.<.H.]l]cn...s..L..Q>*.9\....8.;R^~l...0.5...U...E.h..N._..A...8d(Q..o;..8.i.....U..vC.Bs.i..I.u..s.."=..G.P...#.V..2.......sGX79..g"..n6.G#.F.wlA...7.....E..%#i....h.>.k.o.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24917
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983036148732793
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:g10RyzOD5Oqby55PyH32TifAxewdnazyG:A0RMOlOqO55PyX2Tifbwdc
                                                                                                                                                                                                                                                                                                                              MD5:04477360F686A5D2C76DF1C890FDF114
                                                                                                                                                                                                                                                                                                                              SHA1:61FD42FCB7D7C749C02FF48CA8034AF597545AFF
                                                                                                                                                                                                                                                                                                                              SHA-256:DDC0F5E5D4C4BEEBF4B833D5B83771E2F4EC02B73D5E357E7D3E21588FC52705
                                                                                                                                                                                                                                                                                                                              SHA-512:CC8C6B40ADC442329089C64BFA83FA17FDCE4F43AE5DD11C21E48CF96605276E44F77275E29561B5D82CDB5CAC268888B58CF9732DF30148C3C5C5839CC035C0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/2545045
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs...t...t..f.x..`.IDATx^e...$U.>.t.}.o.3wrf.f.C.A.(..UP1.]...kZ..7...t.1..(.....C...9...s........:u.7>.S...u.......s..(.....Fl|.q...H.:........y..#S._..5.124..O=.D$.Ko..3.2v>..<..FO...1U..G.F8.D..sQ..Y^?..{...Q...f7.n.5...#....q.....}.....+..+....|....._.....b65..D/..>.bv.+V^...F..........g...8z.a$.K03?.\f...lES...J.Uf.V...gNmG..B..X...r.'.<.S.T.......V+!..C2.L6...~..^.b.K...."..s....z..\.....[..5..B.7..n{=.{l...."........... ...F......8........fC<8y..|.(&..q..F%.....".J.^..^..}....g...C$.D.Z... a.....f.8.o;V......s#GQ..!.4|MM..@Z]$...;.'3.$t.--=<.....-.~..#'..?$.n.\k.Y$[V!3w...".sab...^..b.....B1..A...e.W.GW.F..<.;L.TI...B.......A2..In..(X>.M...U...}..>.K...M.s.;S.,........t.`..4......C)......$.V,......A ..W...B..#CHM.a.. ^....G.. S.Dw.%.E...[.=;....f......"...?%&59....!.."..cC...E.=..m.70..t'.J.\.K[2FD.V)..6v.|n....}>.&.Ih/...S|..@......%6I...g...y.*.....J
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2369), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):2369
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440638576706515
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbbVxAS9Rd8RhALvP8ZROKx/K2ysVQFXsZKPxfQdyNIL2U6:jAKLvUaLcghMx/6
                                                                                                                                                                                                                                                                                                                              MD5:7054D3A153EF9E3E614248CEEE567CB4
                                                                                                                                                                                                                                                                                                                              SHA1:5FD71DC23CADA0C7EF164A3BB75479A657B215A7
                                                                                                                                                                                                                                                                                                                              SHA-256:4BA450C7A59A392A482246CDCFCB6ECAEBA7B28E90DECD4E74959C761AA05810
                                                                                                                                                                                                                                                                                                                              SHA-512:F39ECE9CD26022452ECF3FEEC3F4984B1C95C99ECD70657F5A8B4C30CFF7F17119382E2248E4B48F695CEF705839A472BCFFC96DFD711242D0C5AA632DC41D0D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/tag/%5B...params%5D-e65a256918933e22.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5189],{42754:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/tag/[...params]",function(){return n(73115)}])},57613:function(e,t,n){"use strict";function r(e){let t="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],n=t.shift();return{nextToken:()=>{let e=n;return n=t.shift(),e},tagLineType:()=>{if(void 0!==n&&["new","all","good","best"].includes(n)){let e=n.toUpperCase();return n=t.shift(),e}},discussionPageLineType:()=>{if(void 0!==n&&["flame","all","good"].includes(n)){let e=`DISCUSSION_${n.toUpperCase()}`;return n=t.shift(),e}},optionalToken:e=>{if(n!==e)return;let r=n=t.shift();return n=t.shift(),r},optionalNumberToken:e=>{if(n===e&&void 0!==(n=t.shift())&&n.match(/^-?[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},number:()=>{if(void 0!==n&&n.match(/^[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},rev:()=>void 0!==n&&"rev"===n&&(n=t.shift(),!0),isEmpty:()=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 310 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):19929
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.977510635595573
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YSOlt4crDfS0AHg5JdUeDF02nCyf97LPBA7eiIbDEZPysxi89w6hJZL72I:KlmKDeMPUkJntfY7eiIHvsxi8jzZLCI
                                                                                                                                                                                                                                                                                                                              MD5:FF19C721D06147A053CDE3B632399B2E
                                                                                                                                                                                                                                                                                                                              SHA1:AE05C56E1EFA9EB286899D4EBD625D8C65E96199
                                                                                                                                                                                                                                                                                                                              SHA-256:8A71EBCD6EB296C7CD4A84C6820688BB8B326EC24FE52236FE3667E940F002DC
                                                                                                                                                                                                                                                                                                                              SHA-512:B4382325F05410BBFF17197483446765E95603A9461D0736E01E68BE2E9BB545FEB4068F2A31E2EEC0AC9C61CDE7B35A02F4705AA1DE6934F338EE8717CF473C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...k.......4.. .IDATx....$Wu&|.{..K.KW..-....R...A...1x.c..5^........1.....6?.>..b.:,f.c.`..9>gl...@.$.$Z...eUef,...........n..Zn........x_..B....\j...7.{.$.......B.vO1I......8=.<..7....$..;..`..x........'....6......A;.......O6. ..hg.?.qe......st.Z..@..WPO..2.u.......U..Jjx.:.)..B.Z...>.?=....<5.!..A....W......#....U.;.D>.`..3.7^7.Ch..,K......xJ.[..M^^.....K.h#K.%H...#....."....z..X.R.B..@.......zHm........&..'.>K............=D..+@...e@u.......d.Z.....x.......^.-r..Y.ny......S}.$.N.d"@....=.x..&.!..._.....t..s......C:Edy.........dq....m..[..z..{+ ^.d.p....A{....".(...H]Bt+..d.?8GQpP>G.K.o.Q.m.f.,Kp........VF[..8h..a...P..]8...d..B......B.[.!.]..r.....r.lx7....`ex.VF<P:Kh].VHm..\<\.bk-zj,.8%.......)...+X.v.`.z.r.........Z.K...(.v..) .(.-...T..w.5y.ZAn..<....Z.6..j@.,.......90......Q....e.&\.@.pmD...j..)..jj.=..|...@..R#..A;1.).s.m...(p.p1UQT.v.....8..?...80^.R...0..9J..!..../.d........xU...oR.r.....-88.......!QZZS.#.@..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.841980830889264
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ26BjHdwWKm8ml+jj9abWKz6nrogtMvjZgiyaADXm7Dr+blHqF8gpOm:OFdw08mlK9BfNtrCHrCVqF8gEm
                                                                                                                                                                                                                                                                                                                              MD5:51B6B881A3044942138A1D4B576A2D3D
                                                                                                                                                                                                                                                                                                                              SHA1:C5FD8FB962908074D7FD6659938079B9B4DF9E07
                                                                                                                                                                                                                                                                                                                              SHA-256:142AB3D5DDC4B13FD3CF279657289BF5DE5DAF913735076952FCF01FD5E52902
                                                                                                                                                                                                                                                                                                                              SHA-512:B685B8324AEF93485247E8282A6480ACD17B6FDC89E18E37B99F36CFF6A2C7298C0519FEAA6892BDB39EF930F4168D04187E2F18FC3068E076703E3DD3235C70
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/179
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4FBED58D68BF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:4FBED58E68BF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FBED58B68BF11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:4FBED58C68BF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17901), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):18710
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.636589523671885
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/UHl05BpZOfOT5BpZWo8+RZB7wgSDyRPElj9REauCd:am6sB7wgTtO9CjQ
                                                                                                                                                                                                                                                                                                                              MD5:BE263B5EF0A06CFF96552A5D50EC86FA
                                                                                                                                                                                                                                                                                                                              SHA1:30B6C1B9A01711B1D88B9C4A984564898532B787
                                                                                                                                                                                                                                                                                                                              SHA-256:12FE4ADB73854144275E5CA40574C9B9C53C6D7EFF491EE6F9047AD6E3912DDF
                                                                                                                                                                                                                                                                                                                              SHA-512:DD30A861FFBC7EEB1BA600D3DE5ED89789F75883DD4C2C9EBB4D82BB58CCEC10D189DE6B5339EAEDA978A0EB88E76B32D54C8490AA859495C28D3143370AA074
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7846],{61689:function(e,a,n){n.d(a,{Z:function(){return x}});var t=n(85893),s=n(78397),l=n(60599),i=n(88265),u=n(618),o=n(46437),r=n(48547),d=n(44012),c=n(67294),m=n(22578),g=n(73108);let f=n(92450),b=[{code:1,title:"........ ... ....."},{code:2,title:"....... ... ....."},{code:3,title:"..... ... ....."},{code:4,title:"..../....... ..... ........"},{code:5,title:"............ ...."},{code:6,title:"........... ..... ............ ........."},{code:8,title:"....."},{code:9,title:".......... . ........ ......."},{code:7,title:"......"}];function x(e){let{id:a}=e,[n,x]=(0,m.useMutation)(f),[p,h]=(0,c.useState)(!1),[M,j]=(0,c.useState)(1),[k,Z]=(0,c.useState)(""),[v,P]=(0,c.useState)(1),[y,B]=(0,c.useState)(!0),{TextArea:N}=s.default;return(0,t.jsxs)(t.Fragment,{child
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7436)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11220
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4431806344067395
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z4IOQjfA3p4HBH2fSU/tpWpiPxvFKv81Rp2opvfpipHf1pN+ZOZPSG8SQpm49hiq:c+wSk7FYBuUlSiPrXkOq2XZzjFQPR
                                                                                                                                                                                                                                                                                                                              MD5:8679BE6E204117FE8FE36855C10973BE
                                                                                                                                                                                                                                                                                                                              SHA1:A3701816E909323F8EFA41C8290B3259E93BBDEF
                                                                                                                                                                                                                                                                                                                              SHA-256:FD833973E43AB3C41D4BAC596B89806B14239E1D41495D875B8E99ADFDE9AAF1
                                                                                                                                                                                                                                                                                                                              SHA-512:211382F4F51018A5ED58994550B0C8A6A516FB1CC2EAE8E35E352A9322E7E38BA2222758DF03BF4747100AF51D2BFA5A699B6E31ACE4026FF6D6E206D73C7988
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2755-7d7ad6133d8820fe.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2755],{37346:function(e,t,r){r.d(t,{Z:function(){return i}});var n=r(87462),l=r(67294),a={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M793 242H366v-74c0-6.7-7.7-10.4-12.9-6.3l-142 112a8 8 0 000 12.6l142 112c5.2 4.1 12.9.4 12.9-6.3v-74h415v470H175c-4.4 0-8 3.6-8 8v60c0 4.4 3.6 8 8 8h618c35.3 0 64-28.7 64-64V306c0-35.3-28.7-64-64-64z"}}]},name:"rollback",theme:"outlined"},o=r(44192),i=l.forwardRef(function(e,t){return l.createElement(o.Z,(0,n.Z)({},e,{ref:t,icon:a}))})},23804:function(e,t,r){r.d(t,{Z:function(){return w}});var n=r(67294),l=r(93967),a=r.n(l),o=r(22610),i=r(80672),c=r(84476),s=r(17399),p=r(71174),u=r(26746);let m=e=>{let{children:t}=e,{getPrefixCls:r}=n.useContext(s.E_),l=r("breadcrumb");return n.createElement("li",{className:`${l}-separator`,"aria-hidden":"true"},""===t?t:t||"/")};m.__ANT_BREADCRUMB_SEPARATOR=!0;var f=function(e,t){var r={};for(var n
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12724
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.944443656023934
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Iw7ToprCkwP4f5G1r/oufOJnxrDIRjzfTn0:I88D5w/HmJnhkRjzfz0
                                                                                                                                                                                                                                                                                                                              MD5:D6E236D271C3FD82C4EA41AD635F19D7
                                                                                                                                                                                                                                                                                                                              SHA1:C617AE10A63D4141D31B7ABBF769933F04F7CBD8
                                                                                                                                                                                                                                                                                                                              SHA-256:FC041E0391FD4B8285D4F38240F2CDE080F600B13DCCD796D99DAC0FD2101CE1
                                                                                                                                                                                                                                                                                                                              SHA-512:6A8F9BC6DBB965F3E9F4C1A398CA377FFE62070D27FBA6424DADF447B4C420E2D1D3F8C021975BBF4A0D46C1290411F527CF036056CC941A1C4C0FA770E8250A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:305765A56EDA11EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:305765A66EDA11EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:305765A36EDA11EBADE6D3226E14FDBC" stRef:documentID="xmp.did:305765A46EDA11EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):997
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.229052691778741
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY29yA8VJ04y01BrdsXwflznuKGlYQVQaU:95e0gd+SznuvkZ
                                                                                                                                                                                                                                                                                                                              MD5:F2331813723E6158DDD43B6B92EA8235
                                                                                                                                                                                                                                                                                                                              SHA1:3F2DA0147984B81835A64FDD2F28C5F9CA0B7EFB
                                                                                                                                                                                                                                                                                                                              SHA-256:970CF9A798715ECEDFEA73E884C1923A6DA8FB919104D0008B294EB86B6D3048
                                                                                                                                                                                                                                                                                                                              SHA-512:6B53053BD49F8A0639DDAEF103985092B574659FFFE018EBDC2E2D9970D435F34A3D44EC4F1E4F00331D6D5F92C6BE4E6691CD7A2FAD6BF46685DDC980D39A65
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Bad Request</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>" />. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "400 Bad Request".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (796), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):796
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.513895670162234
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbj3AaxAU71VmvKWZZDNkiXhqwbVNHiZkjupKGPZnkw+VwiDybifgwQ6:fbjQaxAU7jm17NnRqwCTpRnE2yI6
                                                                                                                                                                                                                                                                                                                              MD5:E2F26E94418AB3EF656FF7F3BBCC7BAC
                                                                                                                                                                                                                                                                                                                              SHA1:8B54E7E0778E5372EA948815AFADDFCD307B85BF
                                                                                                                                                                                                                                                                                                                              SHA-256:FD3DD9DF6DCC479834F41AAD7245ED1933F137A945B4F595782FB405B22F1C33
                                                                                                                                                                                                                                                                                                                              SHA-512:52D94FF2D54A15AD610EEBA1DDBB7833596B389AECE6FA78152EBE9D239116F2271CDD5C8AC4D161F569BFD7ABCB563C7B3E56F07938B84DEAA63C744C092B2A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/discussion-b44ac8e4cc020f10.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6978],{36854:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/discussion",function(){return u(29676)}])},29676:function(e,n,u){"use strict";u.r(n);var r=u(85893),s=u(23921);u(67294);var i=u(39181);n.default=(0,s.Z)(function(e){let{page:n,lineType:u,preloadedQuery:s,rev:p}=e;return(0,r.jsx)(i.Z,{preloadedQuery:s,page:n,lineType:u,rev:p})},{preloadedQuery:i.p},{props:()=>({lineType:"DISCUSSION_GOOD",page:null,rev:!1,menu:{type:"discussion",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{page:e.page,lineType:e.lineType,isAuthorised:null!==e.me}}})})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,1920,9181,2888,9774,179],function(){return e(e.s=36854)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1970
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4861842174330695
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fb4VxA99Rd8RhALvP8ZROKx/KOqBcAZPZs/7ep2s6:CAvLvUa7i/GD6
                                                                                                                                                                                                                                                                                                                              MD5:BE4BC38446856394FEFDC9165DC70AEC
                                                                                                                                                                                                                                                                                                                              SHA1:0AD2C968EACAC799E1A4FE7FE323C81B5CA2DF6D
                                                                                                                                                                                                                                                                                                                              SHA-256:B003AF772E78C0EE7A89ACBDB2045ACF19C27621F8A4E72C1367A7C66EFDC02F
                                                                                                                                                                                                                                                                                                                              SHA-512:4472F477859DB98A8F09E8AE2AF6944F82F997C67EFF1D763933841E8D7B8C341BF7117A5D2E3FF34F7E58F8B15D2DEA4667AE046736AEEF6E4A71E4020D37F2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/%5B...params%5D-0e41d1f8f7d7a241.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2453],{19541:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/[...params]",function(){return n(15520)}])},57613:function(e,t,n){"use strict";function r(e){let t="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],n=t.shift();return{nextToken:()=>{let e=n;return n=t.shift(),e},tagLineType:()=>{if(void 0!==n&&["new","all","good","best"].includes(n)){let e=n.toUpperCase();return n=t.shift(),e}},discussionPageLineType:()=>{if(void 0!==n&&["flame","all","good"].includes(n)){let e=`DISCUSSION_${n.toUpperCase()}`;return n=t.shift(),e}},optionalToken:e=>{if(n!==e)return;let r=n=t.shift();return n=t.shift(),r},optionalNumberToken:e=>{if(n===e&&void 0!==(n=t.shift())&&n.match(/^-?[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},number:()=>{if(void 0!==n&&n.match(/^[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},rev:()=>void 0!==n&&"rev"===n&&(n=t.shift(),!0),isEmpty:()=>voi
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1459), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1463
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35006983159881
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ibjObzIBtbjLLiWEb+Kv6RWP3xRWhqFK3tlRhJxIr/RWhYRWixkp2x4mXII71K:ibozKxjHriCwZw0elLww+wxox4EIIZK
                                                                                                                                                                                                                                                                                                                              MD5:9AF7F2B8C3EAD61154D039C8E924FBAD
                                                                                                                                                                                                                                                                                                                              SHA1:B73EC10E2A81059195ACF687BE06AB39062DF8E1
                                                                                                                                                                                                                                                                                                                              SHA-256:EFAD72A58932808E0E1C16F0377B4D4B1C5589B63051C440924CF915B5B74B00
                                                                                                                                                                                                                                                                                                                              SHA-512:2264D81C5CCC05C712EA77E595435BC296C2DB191859B5F0A2011A673D6648A078035C746485ACA1EC62EA0CAB6EBE6C78CD72AA57266532A86FC44105DCB7A3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3443.e5bf6f298b599df3.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3443],{83443:function(e,t,n){n.r(t),n.d(t,{default:function(){return i}});var l=n(85893),s=n(67294),c=n(66859),a=n(61524),u=n(11163);function i(e){let{nextPath:t,prevPath:n}=e,i=(0,u.useRouter)(),o=(0,s.useCallback)(e=>{if(document.activeElement&&["INPUT","TEXTAREA"].includes(document.activeElement.tagName))return;let l="p-active",s=function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],s=e?-1:1,u=document.getElementsByClassName("content-card"),o=e?u.length-1:0,r=e?0:u.length-1,d=document.getElementsByClassName(l),m=e?n:t;if(e&&0===d.length&&0!==u.length){u[u.length-1].classList.add(l),u[u.length-1].scrollIntoView();return}for(;o<u.length&&o>=0;){if(0===d.length&&((0,c.P)(u[o])||o===r)){u[o].classList.add(l),u[o].scrollIntoView();return}if(u[o].classList.contains(l)){if(o===r){if(!m)return;let[e,t]=(0,a.Z)(m,i);i.push(t,e)}else u[o].classList.remove(l),u[o+s].classList.add(l),u[o+s].scrollIntoView()
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415122493531281
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjN4lxAU7s4r1AIUL9ICG36GOKYQtBQ0mXVwiDybE8SLt:fbjClxAU7s4r1BUL9ICHKYWbK2U8Sh
                                                                                                                                                                                                                                                                                                                              MD5:2B8082360CB18BEF2C281CA2E4B240D2
                                                                                                                                                                                                                                                                                                                              SHA1:D89A71395D7BB94CEC2A58DE0D6358B0B6984A8A
                                                                                                                                                                                                                                                                                                                              SHA-256:9098765A32CD0428F7AC07122B9A4BE97AF10D949CC1F6FAE603A3B82A52FDA4
                                                                                                                                                                                                                                                                                                                              SHA-512:188D8461F76737CA22C3AF6D524C539E7CF9C559FCB8662A4596BF0B65DCF7319E9A055C7DEACE4D11CE122ACAE843BC252835C51EB68CA5452718C68BC64E46
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8291],{84208:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/post/[id]",function(){return u(38979)}])},38979:function(n,t,u){"use strict";u.r(t),u.d(t,{__N_SSG:function(){return o}});var _=u(72828),o=!0;t.default=_.default.staticComponent}},function(n){n.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,5770,9884,2828,2888,9774,179],function(){return n(n.s=84208)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):344938
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.578941317610517
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:i4DQYnsmQ88LZ1HcRCrKkEZMf3/5rfkuuT+bs2G:rD4m98L7Hc84g7G
                                                                                                                                                                                                                                                                                                                              MD5:D5A907FB6693CAA184C766AB2EC47C56
                                                                                                                                                                                                                                                                                                                              SHA1:43C7B4FEFE323AA63EB474F6BF0CB5FFB189A47A
                                                                                                                                                                                                                                                                                                                              SHA-256:B0CDF56409724B13A33DE1758BD88FBC02D8FCD4A160C6DEEBB7D03FA54F5422
                                                                                                                                                                                                                                                                                                                              SHA-512:9446FE7A885161EA780D7D4C2E850CC12BF2CEAB5C39B8E317295273EA951C2F0FDBC21B9C85D66A56D4EC4AFC35783712C07DAE672B2D0A71E5DFDE6C10FD77
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-57C6383EJ1&l=dataLayer&cx=c&gtm=45He4cc1v9123286489za200
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=23, height=6720, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS R, orientation=upper-left, width=4480], baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16282
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.716085620954322
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fEkYIEYNMtKwbKNhwFdeyJPiYQrOoLj2BiIF0T:sksYNg7bKPCRVBXL0T
                                                                                                                                                                                                                                                                                                                              MD5:255A1E2CAA002B578D96848C33A569B6
                                                                                                                                                                                                                                                                                                                              SHA1:BB24235241DCC79A099E7183CE6F8BEE1A168626
                                                                                                                                                                                                                                                                                                                              SHA-256:FBBF203871AE27111BCC304564585209DCAE3C51D3BF6160C15F55E9924D0608
                                                                                                                                                                                                                                                                                                                              SHA-512:500E42E4FD62D2E4DB0D8C4A587E8C04135DA6F8060EAAB34B13D722D2503E4505813C516828907533D589131188D14799780F94029C6991BF0EA3F33E6A6F51
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...........................@.....................................4...........:.........................1....."...F.2.........hGF..........GI.......K...i.........|.0...........2.....................8...........@...........H.1.........P.2.........^.4.........~.5....................."............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):111082
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366431754597385
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZakqQDlf7ZxYucIufM/o423dX4NQpsBrylVdBSGjP2d0/Y:pV7Z8EQbdINiqylFSGjPu0/Y
                                                                                                                                                                                                                                                                                                                              MD5:C54FC8E52EA339C00ED25B7A1000FB4E
                                                                                                                                                                                                                                                                                                                              SHA1:48B25D1B111CAB9E5D5F7061C57E3EF6B85A9792
                                                                                                                                                                                                                                                                                                                              SHA-256:C5C0C9731C5B483349FE12E639A4CD6147D65E08283174C134D87885D1AA8AA8
                                                                                                                                                                                                                                                                                                                              SHA-512:A7CC52F6AF305A3805880468748AFF235AEC61A475364D7EB94D2EBC7724F63403C7D0BA639812ADDE23E655BFD600C243E1C5855525D2B3C80671583160BBD8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 811x608, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):309628
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963969308203306
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:C8hUw/8BbufQAhmoxAhZC6fsfQ7D2WfNCS87CD3:ph4ByfNm46ZCdfQnlCS87CD3
                                                                                                                                                                                                                                                                                                                              MD5:1C4F37EC255EE4A274C951AD45BFC722
                                                                                                                                                                                                                                                                                                                              SHA1:F91F6FFE4F50A77FA17747814A3AD9E4A0DC67B2
                                                                                                                                                                                                                                                                                                                              SHA-256:6E543D8DE3E4E5F3FBA2DA8F21BF3AB3D437E822CD0F24295041EAFB4D61031D
                                                                                                                                                                                                                                                                                                                              SHA-512:5234B19FBD76EBCEE709E4245A71F0BA14B7B05FBDBCB1C0B52D5ECF06C39EBEAC3B0631678FB64AE52BA03F6F1960CD482BE21DBD2B80A99746542CB0B3041B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717020.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................`.+..............................................J........................!.1.."A.Q..2aq....#B.R..$b.%3..Cr....4S..&.5D....................................E.....................!1.AQaq............"..2BR..Sbr..#3C...$D....c.............?....:v..X ........@&.ET.T.Ac.S.. .A....?.bZ...8.3u......I.|.]...`$.C....|...or.vO.5\*Yg........#{.S...\....Q.Kj+.m.6....L...1..1.<.....@..Z.?....1....$.9{ul....H"x...a.2c.n...,..A.3..Z|[f).%.2.n.?.&.k..;...Q..H..)...}(.7k.j..W....<z......&g..|.`9...w.;....G...f..7I.(.c.@.G.3)......S.`.#R;..=.....v...ARP.% .@...w?2H... .R..`...~..........>.[+E....BS..n@.......$q...O.P&..N...r>7.G../i.Jj..1$.:...F.Z=]..%rP.;...L..U..\*.U ....1.<`~.q.ul.<.+?.FA$....DO....^B..._.....8k...7...yL..........).=._=........|....H.F....:..;......H'...1.y!.....c..=k.?...$hz..q.......
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11844
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946465305632358
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Id3cpVcZGM0q2QsihWuWlat0d/z3v+w1vIvPBlagSAThmCOHNkWJTBeZQ+n6NzjC:pbc7MRihWuYHxzv+wJIvplarAlmCM5MF
                                                                                                                                                                                                                                                                                                                              MD5:2F63459EB3C66DB1D54F70A772214171
                                                                                                                                                                                                                                                                                                                              SHA1:78135AB3A9847430F88BB3E078B6E9E4B1A18E7C
                                                                                                                                                                                                                                                                                                                              SHA-256:03D18BC4BEF80E11CF3733B0975D50F233CAD067E10A56045D09D14620095167
                                                                                                                                                                                                                                                                                                                              SHA-512:B804739EFB24BF51932A5763DC20863C2D9C53CCDD38A5F894298DB388D5050877D8002A5517A4F229708A79E1BD57C4C4ACF55D1E864999EBE7788865B4AA86
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/10891
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:3FB9AEAC682E11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:3FB9AEAD682E11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2866743967A511EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:2866743A67A511EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24511)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24545
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214813868204631
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:tw9SDBKUFsDpxaPLQtjK7dTEt32EQdeyxml4qgpw0gQ3EBNq+e:G0xKQLQtj34deyxm+4YaNq+e
                                                                                                                                                                                                                                                                                                                              MD5:354B44409DD647FD767213D50E0D3FEE
                                                                                                                                                                                                                                                                                                                              SHA1:B6AB7D4390FC2A75F1696990D301A59D7662797C
                                                                                                                                                                                                                                                                                                                              SHA-256:72125D4CCF7E7010B2E74485F5AD650F0024D2415805CBAC97422B3E4EAB71CC
                                                                                                                                                                                                                                                                                                                              SHA-512:91DC35BCC43C6A600A329FEF8A791529EECD1984A2B0FE8ABE9BB9F6ADDAADB1CB4B207E0161DA0A202304692D4F861F5FD7803982D585BA46AE87AF5C7E35EC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:9537 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const n=e.toString();return/\[native code\]/.test(n)||/\/\* source code not available \*\//.test(n)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...n){let t=this;return function(...r){return t.apply(e,[...n,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var n,t=Object(this),r=t.length>>>0,o=0;if(arguments.length>=2)n=arguments[1];else{for(;o<r&&!(o in t);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");n=t[o++]}for(;o<r;o++)o in t&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):322254
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97975360254833
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:wLfT+ecx6AHfPvdFmxPXv2Lt6SuKs0la8ZSRNGCUkh+1PaiaDNK:wKL1/PvXmVfrKtuPjkanNK
                                                                                                                                                                                                                                                                                                                              MD5:C9FE6E38233C1DAD40FFFD18BF471124
                                                                                                                                                                                                                                                                                                                              SHA1:4BF14C6185E4DA3E20DAD2CF30D05DDCDB39BF96
                                                                                                                                                                                                                                                                                                                              SHA-256:D49AAEE84876DDA998FF888F22E91A81D9682DA442A55886D0582A9071509E0A
                                                                                                                                                                                                                                                                                                                              SHA-512:383529E28F691B41AA6EB8CFFF2BB7A7E6618D8BD67FF48A485E43C95F2987FA15AA77F03B1E2415CDD0E78F2E6DC991E489822844AD5CDC832B234CD768B540
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................Y.........................!..1..AQa."2q..B...#Rb...$3r...C.....%4Sc..s...&5Dt....67ETd....................................D.........................!1..AQ"aq.2........#B..3Rb...$Cr.4..5S...............?..cjK.....qmkP.i^....N.V.K}..{.N..`...5.........J#...pj6bH.....@Z..I.;......{D..%f...i...N.<}'.d.Sz..s.A+[1.$....B..,...K.i(.u<...9Ch..|#.....ok..N..li.l...-*W.....c.....!..z6.m.....W(NU.....sAi:..C7.xm.M<?...M%..L....g:..<...O.|M.E.....M.Ha.W..+CW...2V9G.=*. s..Q..F..[..T..C.h..|ii.X......[./...-WIO...[..K..j.m.,.+n.HOt...7>T.............p..kp...3DZ{[7.7p....".. g.]0...?,..z...P..?B.\..Tp....sL.~..<.o.*D..9B]A...J..s..O6.nW....V...d.(3^.}.l*..N.82.RJ~.>..VN.1....9..../q%..._fwY..&/.c..@.J%...B.w.<EE...=.p.&..mF.P..v?.."[.~J.....a..X.O.F.+..-..D...Hq#
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6919
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.887159577497916
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ24/vGzvT0qm6BJJUe23Mapk9CB0UMOJjItP3T7FK/Pa5CegOssY5Ts/eA6:MXRGJUe27B0Ub+tPfFK+4T3Yo
                                                                                                                                                                                                                                                                                                                              MD5:B21E31FD09468E333DC26E86659BE42E
                                                                                                                                                                                                                                                                                                                              SHA1:E1FED54EE8E2777B6CE679F90B81C81830658502
                                                                                                                                                                                                                                                                                                                              SHA-256:7FAE91D7F0E3E9BEBB1FC89EE87ECF4A54D428F76B0AD610FC4BFEF0CF15F405
                                                                                                                                                                                                                                                                                                                              SHA-512:262339BD4CCD7C608C6B1EE3EE78EC9034FC1745D0981CF99D20CBAC6B3E4A58BA59E2307A1A1DF2C21A3CF37595752C4A4ABEF8D8887322866FB67B2F2D9313
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/1481
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:2866743767A511EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:2866743867A511EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2866743567A511EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:2866743667A511EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3945), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4135
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.714722119751439
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:SA0rsyL7zabGhlXwszphctcPNxhAsSccP/6:urJL7GcgszxkP/6
                                                                                                                                                                                                                                                                                                                              MD5:EEAD3D637962ECE424F2162FA1B97762
                                                                                                                                                                                                                                                                                                                              SHA1:B08C52AC601E21D4994818EA5ACCA54EFA8A80FB
                                                                                                                                                                                                                                                                                                                              SHA-256:40C227154BCF94F48AEA7552FD2D1134B1921EB79B6CA760CF1D4ED0425385A9
                                                                                                                                                                                                                                                                                                                              SHA-512:BD071E99875A6EEB2B4255528D28041D90EB0E7A54795EEB96882F672D674FEF2D485BECEFB2F1C0ADE325D898AAFCDB8549198723A728675175B1C3AD692B44
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/post/new-ae55b374016aadd0.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1639],{36573:function(e,s,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/post/new",function(){return t(23948)}])},82104:function(e,s,t){"use strict";t.d(s,{Z:function(){return c}});var a=t(87462),r=t(67294),n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64C264.6 64 64 264.6 64 512s200.6 448 448 448 448-200.6 448-448S759.4 64 512 64zm154.7 454.5l-246 178c-5.3 3.8-12.7 0-12.7-6.5v-46.9c0-10.2 4.9-19.9 13.2-25.9L566.6 512 421.2 406.8c-8.3-6-13.2-15.6-13.2-25.9V334c0-6.5 7.4-10.3 12.7-6.5l246 178c4.4 3.2 4.4 9.8 0 13z"}}]},name:"right-circle",theme:"filled"},i=t(44192),c=r.forwardRef(function(e,s){return r.createElement(i.Z,(0,a.Z)({},e,{ref:s,icon:n}))})},23948:function(e,s,t){"use strict";t.r(s);var a=t(85893),r=t(23921);t(67294);var n=t(35490),i=t(9008),c=t.n(i),l=t(86896),d=t(44012),o=t(5152),m=t.n(o),x=t(89391),h=t(7059),j=t(75242),u=t(46437),f=t(8
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24292), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24585
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31209500874299
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:O3DGk5atYtMQFIMz5Uv2Y6bqv2Y6cZbmc1tipDhJXgps/vQYhrTlVJN4DiENdQad:OzGk5aOPJNcNdQad
                                                                                                                                                                                                                                                                                                                              MD5:0A4C3111E378AC7B5D4CE0630576978D
                                                                                                                                                                                                                                                                                                                              SHA1:3F03A044F0EBC8C591D8F9DE5B770271F456899B
                                                                                                                                                                                                                                                                                                                              SHA-256:60C256154EDEDD9B4D6755640DF29C080D87399C4731C286EB7A773351DBD71A
                                                                                                                                                                                                                                                                                                                              SHA-512:FD3A721F7054A1B489513FD96B871CDD86D16C5A832C9DFF43D472B8B7E00DF622229562ABBC033135B58DAAD65634DD0C1A92688401E2FAB4482D282D6DC19C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7402],{7402:function(n,e,a){a.d(e,{Z:function(){return j},q:function(){return w}});var l=a(85893),t=a(63020),i=a(71436),s=a(61524),r=a(7059),o=a(11163),u=a(67294);function g(n){let{route:e}=n,a=(0,o.useRouter)(),t=(0,r.Pi)(),[i,g]=(0,s.Z)(e,a);return(0,u.useEffect)(()=>{t.isInitialized&&a.push(g,i)},[a,i,g,t]),(0,l.jsx)(l.Fragment,{children:"Loading"})}var d=a(41274),m=a(67938),c=a(50146),y=a(85969),p=a(91893),T=a(27281),f=a(62309),k=a(86896),b=a(44012),_=a(22578),F=a(9008),K=a.n(F),P=a(67838),h=a(48859),A=a(16113),C=a(46373),L=a(74482),v=a(89391),S=a(70953);let w=a(80411);function x(n){let{tagName:e,lineType:a,page:s,preloadedQuery:o,isHomepage:F,lineTypeName:x,reversePagination:j}=n,N=(0,r.Pi)(),E=(0,v.Z)(),I=(0,k.Z)(),V=(0,y.Z)(),Z=(0,P.Z)(),{tag:$}=(0,_.usePreloadedQuery)(w,o,{UNSTABLE_renderPolicy:"full"}),M=(0,u.useMemo)(()=>{if(!$)return"";if(F)return I.formatMessage({id:"TagPage.Homepage",defaultMessage:"..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (933), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):933
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517591234486989
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fbjVT4axAU7snBZbypltpYrnAVXGIiDP2L+j6:fbZ4axAXZbypnpwAxGzL2u6
                                                                                                                                                                                                                                                                                                                              MD5:3F2E8159DF4C4BA6E7F085931E1E334B
                                                                                                                                                                                                                                                                                                                              SHA1:27DE11E732718BA303CA692B8B31A5646DBC9352
                                                                                                                                                                                                                                                                                                                              SHA-256:C86F2ED164BF6F46CF477B7ABA329A4CC525463FB06F332C69F7F7FDB92CC405
                                                                                                                                                                                                                                                                                                                              SHA-512:F845FDB172DFDFE6309C55511AE5440CFF04FF52BA91041DF667BF290D2C54D68A1A5B8047C8EB40065DCF18D83E56B0FB2B477B561A7EE3A545035E8A2204A6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D-1a1d5648967f26a5.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3119],{83225:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]",function(){return u(31664)}])},48968:function(e,n,u){"use strict";u.r(n);var t=u(85893),r=u(7402),l=u(23921);u(67294),n.default=(0,l.Z)(function(e){let{preloadedQuery:n}=e;return(0,t.jsx)(r.Z,{preloadedQuery:n,tag:null,page:null,lineType:"GOOD"})},{preloadedQuery:r.q},{props:()=>({menu:{type:"main",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{name:null,lineType:"GOOD",isAuthorised:null!==e.me,favoriteType:null!==e.me?"GOOD":null,isHomepage:!0}}})})},31664:function(e,n,u){"use strict";u.r(n),u.d(n,{__N_SSG:function(){return r}});var t=u(48968),r=!0;n.default=t.default.staticComponent}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,4853,118,2842,2755,3921,9684,4821,9079,1920,8677,7402,2888,9774,179],function(){return e(e.s=83225)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):33712
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.598353084576506
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YYRgyq+e8l9x9KWcdwxEU6xJ4eoWyDBaQkYdWG3U3iarjbqU8qqWEB339nxtZG3K:s+1l9OYEUK4tJkCW/3DbHiLxtZG3K
                                                                                                                                                                                                                                                                                                                              MD5:2FE29ECE9B34EBF5E40FDF5E18BBF7F5
                                                                                                                                                                                                                                                                                                                              SHA1:786D5FAF73AD1D55483701929067296DCDA53711
                                                                                                                                                                                                                                                                                                                              SHA-256:EBA1E9985737A9A73052FB2C5568EAE0A6FFFA24CD5474437BF1ACCB4442ED35
                                                                                                                                                                                                                                                                                                                              SHA-512:7EE26B0E7E0F59ED8444C712581B5B4E3C6E1D0172229E8786756C3677A6C84574D67D2918F373E2508F14838A4AF06B82B2CAE333020909ED815B3C0BCEEBF4
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var D7c=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.ew(p)},uup=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):319530
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979675853012677
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:AB2vjZTo/tRU88G5G4Pl+D1YweuKgcHpRy+bhEH+okXjg+gcg+e:AU9TWdLQ4+1NeuKgcHpR3umzgPlV
                                                                                                                                                                                                                                                                                                                              MD5:30ED99B597B8651998B4BA55A962B095
                                                                                                                                                                                                                                                                                                                              SHA1:54132930AA21AA71D43641A3DD94531D75414E54
                                                                                                                                                                                                                                                                                                                              SHA-256:5868D0102EB05D9CECA78DF819ADC1AAB27F37AD656DC198FA2571FDE0A393D4
                                                                                                                                                                                                                                                                                                                              SHA-512:BF17C86B67B0E81F4D2747E22AC18378459FC076C28BD731E75857C35BF0A6BBC23ED2D1AB6767AD785C370EBA4E69DF42957C078AD15245122F162EA47C43D6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+..".........................................._.........................!..1..AQa"2q....B..#Rb...3r...$C......%4S.....Wc..Ds.&......5EXdvTVt..................................C.........................!1..AQ"aq2..........#BRT..$3...bD.4S%Cr............?..cjK.....qmkP.i^....N.V.K}..k.N..`...j1K..9....J#...pj6bH.....@Z..I.;.....v.3........#v..x.KF...].V...V.c..H......Y.M..d.Q..y..xr..}x.G..3F:..1.n.5...|...-*W.....c........z6.m.....W(NU.....s.i:.pP7.}..i....t.i/.Be\T.;9.a..?..3.h.,.c...M.Ha.W...CW...2V9G.=*) s..ZI.#B....*...w..Xo.8.`...3Q.7...>..:Z...y").._=0#U....b..d..Kp+#s.N'..k.k..l@....(..$..."......0|.i.E).;...j_.......A......-........74..,H......K....d..9('....<.!.\..$.[..q........Zu.....3eI).O...'...!C. ...%'..K....X...4`ZBR..KI..(P..0G..Y.......~..$........g.D..b..;....+.....}F.exq..z0!
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):7408
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.899555185439306
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:oI+IBQTVLzk6UmtEmLeBq1THzY4uv6E+OWc/:oI+IBQtzxL/1QSXO
                                                                                                                                                                                                                                                                                                                              MD5:1777AF156B8C3ACA4A142E21F73D93BD
                                                                                                                                                                                                                                                                                                                              SHA1:E8CBB7CAB87E86295AA720BF83B90E00774AF55E
                                                                                                                                                                                                                                                                                                                              SHA-256:1F386DD03C8483C24DF175B3EAC697EEC20D6F7DE94B47A7C86E3D2530193FCE
                                                                                                                                                                                                                                                                                                                              SHA-512:6D11C85181A7D8528FC5458E3E5309C82A805C5E43CB620330D5E1790DD4F8A0199B3222CA1F24F4A78B8F934DDFE6C6C2846E7A363FC11512E748D646126EFE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:748B71F92F3511EBBB06C1430D3CCE35" xmpMM:DocumentID="xmp.did:748B71FA2F3511EBBB06C1430D3CCE35"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:748B71F72F3511EBBB06C1430D3CCE35" stRef:documentID="xmp.did:748B71F82F3511EBBB06C1430D3CCE35"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):340182
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.619523280644519
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:X6z3/7qKbELs5HxTpDViIque0WNRvGB3k+BR7fdEvdTt7:XO3J4s5RTpDzqZ0oY3k+BR7fWvT
                                                                                                                                                                                                                                                                                                                              MD5:390A18444749FF1687C35276C0117042
                                                                                                                                                                                                                                                                                                                              SHA1:3942E2F36C9C62CFAF8C179550B278EF6C570B47
                                                                                                                                                                                                                                                                                                                              SHA-256:460695EFD3945DB005D79592C92768F4404939DA71A3EC4338F5F96BDF576BAA
                                                                                                                                                                                                                                                                                                                              SHA-512:34A540BA553B15C63CB93DF639A35189FF13441E9FC053D16C8B50064FD300DCC6AEFEDEF2CCCE4DB72AF0F6DEC55F1B333FE41CB7556F9456558B49A9BB3750
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/03dbdfab/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2047
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.278352347342882
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibLzBJHrpKwDg6SIxMGQ0IT/PwjHYErEGhPh6PWu2b:cVRrpKj6Sd/PwrYyjh56j2b
                                                                                                                                                                                                                                                                                                                              MD5:6C9787399790E4285F0F8E921B4BD63A
                                                                                                                                                                                                                                                                                                                              SHA1:DDDEA9855829E4487279AD1F4AFE9054AD0619C8
                                                                                                                                                                                                                                                                                                                              SHA-256:D5E87614D520C1A4D9D68ACB213ABCDEDF7DE683E0F26C3F46BF0D7187EA5402
                                                                                                                                                                                                                                                                                                                              SHA-512:8263DD8345E4C5576E87B8C0C11A847AA240B7BB4B915A635F1BE9471491447B9FC3C2CE3142F805E3BA85B6C3C17C304A2388B61577D139EFBFD12C068252FC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a2.2........U.......`]\a.I...Ec.......^U .T.......\..O5x.......I..sU&.......21-......3l2..".....+..C..0+.0iN.........]*.vc..<;H...9y"...c.......[M........8..0..$.#......*/.............'................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,....2.2.....1`0@..A...$<.`B.....H..C..)*tx1.D..7....$I..O..Xqc.&E...R....m"t.a.....0Q.%.._..8.EP..v..p..R.0...r...5>|.*......f.Ip@../......Y.h..L.V...ds. ......zD.v..t+.X.B.....Rtq.f.~...qw.]...TX......Oh.4...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1999
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.709984954632516
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bsnf/gbcpI+oOwLDEpbHRWUPFZcnnlpuMFm9WoAKlU:Of4bcpI+4MbHRbinnnuMFoU
                                                                                                                                                                                                                                                                                                                              MD5:9906061B82111E9BD0168732D0BAADA9
                                                                                                                                                                                                                                                                                                                              SHA1:A407998A6D0000DDC5332AF9F826141C94F2E959
                                                                                                                                                                                                                                                                                                                              SHA-256:3E328489157D982C3799DCE1BF4F19BAD0C843E1E011EDFE5E8CBA4ECEC882F8
                                                                                                                                                                                                                                                                                                                              SHA-512:E927C6EC3B3879CFFBD68BB95D99A096FA830E8CF4A1EFA196B782A266E44E7C4F0D7579A955EFA84852A1CEC6CF3D8E541EBDBBE3A9B93EC4CC9A16472AD8DC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...........................................2............................!."1..AQq..$..SWaf.................................#........................!A.#1.Qaq............?. ....m..X..b..?...-......vEuTT.:...S....G`......3..7.9....-....y.L.....i.G.G.Q...))#...+s.........S.B.a{..S1..wCY.b.....K.^N#..@<#......Y..@I.z..O3..'9...8.5s...F.L......x..Jx.C.......i....U.H.Ii..m~b..![c.....&h.T...3d.m.Zt8...s...y.,......M..jI....S......K..N:....~.(...S.HH ..R.........p.:fY.<....@..1-....d.4...J.$......F.Gf..z...[.!....X.....-jWg%O7.p..>......uS.......j.......SK..9.b.XS.....Zi`.........d9$5.}u.+....g..c....L...*..\...*....I..k.o.) ....A}.......G..\.9M.Gu.k.k.S1..B.[G....I<y..>.~.......h0.r.6Z.j...| ..C..+.<...h..+}....]=b$..vR.KF.}..JJ...A..p...5...,w.>...<X.F|.]..J..K..SMm..a.2.f.4....]HbdV.m>....!+l..r.I.X
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9552)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16081
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.455636592642561
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7NpmfN29lvl0v8mXDHdWzGYohtSWsQYzI3UueDJDrW97gYiJL250uPNyJNAlwBaf:7+l29lveDyHW979iJL25jPNyJNAZ
                                                                                                                                                                                                                                                                                                                              MD5:53D1CCC9CCE7903E421A3AEBA32897EF
                                                                                                                                                                                                                                                                                                                              SHA1:BC2975EEB92AE9A246B602FC86C92DF79B3E11FE
                                                                                                                                                                                                                                                                                                                              SHA-256:AA2E840D6890A340FD6AD2D0F84D914EDF2C061AC9207475ED58EDD966A9CE14
                                                                                                                                                                                                                                                                                                                              SHA-512:230E3B7BABFEAFF41FB708D09BAA1FB41C8415321DC32EFF20B0213541EE525EEDFE8EDE3E4C017DD24012F6BFC89336C069DF066430CF6C872D18A2EDCBDE1A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2842-539f220ea8ddd509.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2842],{26746:function(e,t,n){n.d(t,{Z:function(){return q}});var o=n(67294),r=n(67371),a=n(93967),i=n.n(a),l=n(87462),s=n(4942),c=n(97685),u=n(91),d=n(40228),p=n(89157),m=n(77524),f=n(15503),g=m.Z.ESC,v=m.Z.TAB,b=(0,o.forwardRef)(function(e,t){var n=e.overlay,r=e.arrow,a=e.prefixCls,i=(0,o.useMemo)(function(){return"function"==typeof n?n():n},[n]),l=(0,p.sQ)(t,null==i?void 0:i.ref);return o.createElement(o.Fragment,null,r&&o.createElement("div",{className:"".concat(a,"-arrow")}),o.cloneElement(i,{ref:(0,p.Yr)(i)?l:void 0}))}),$={adjustX:1,adjustY:1},w=[0,0],y={topLeft:{points:["bl","tl"],overflow:$,offset:[0,-4],targetOffset:w},top:{points:["bc","tc"],overflow:$,offset:[0,-4],targetOffset:w},topRight:{points:["br","tr"],overflow:$,offset:[0,-4],targetOffset:w},bottomLeft:{points:["tl","bl"],overflow:$,offset:[0,4],targetOffset:w},bottom:{points:["tc","bc"],overflow:$,offset:[0,4],targetOffset:w},bottomRight:{points:[
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):7697
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.88983688673585
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kFKVQCFauUw5GGJK6MdDHo3kQGcl7SqtIId/prVI/AGQAc6:3dAVw7IjRw+GIIrfbAc6
                                                                                                                                                                                                                                                                                                                              MD5:F66B68825B3486B7C8FC9132AF452415
                                                                                                                                                                                                                                                                                                                              SHA1:EA0ABB7F50D33A797997E72D7724F42AA47290EB
                                                                                                                                                                                                                                                                                                                              SHA-256:2DE021C189993F075316F01B765816662F13EE203A8E4920128D08D581D9C26B
                                                                                                                                                                                                                                                                                                                              SHA-512:ECE70CE48DE675B23993433AEE30EAD7CB4AC1A9575FF833425A5BEBAE6158FCD4B17F87A9F7903D980A9861AAAD2B04624585F7FCFCBE05C3D29F9C0E0C6B64
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:305765A16EDA11EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:305765A26EDA11EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2086ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:305765A06EDA11EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (23349), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):32181
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.25971348871868
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DzNipQru7TK+7icMYyYG+K3AbFtDJf3YZCMudVwa0FKlYmDH:A48K+CYyYGBQxtpwwTf0FePDH
                                                                                                                                                                                                                                                                                                                              MD5:9CDA352BEEF8D5822F6C18714BF307DD
                                                                                                                                                                                                                                                                                                                              SHA1:E38D38B30622A2D195A424D1ED16FFE058BFB445
                                                                                                                                                                                                                                                                                                                              SHA-256:0CFFDB9C98F503402D7DC26DAE0A352D5D0ABD56646B5E09921600D93513E260
                                                                                                                                                                                                                                                                                                                              SHA-512:DFFAF9C47C980DA371C3C2CA37AD9DCF803B111F6AC4B79ED2BB701A0858B476F7F41243AFEE5DD7423F0E1795D071AA2E29384DB0E88335538339DA4FF075E0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3755-3e2024c6eedb581c.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3755],{63755:function(s,e,r){r.r(e);var t=r(85893),i=r(23921);r(67294);var n=r(9008),l=r.n(n),c=r(86896),a=r(89391),o=r(67838),h=r(35490);e.default=(0,i.Z)(function(){let s=(0,c.Z)(),e=(0,a.Z)();return"en"===(0,o.Z)().locale?(0,t.jsxs)(t.Fragment,{children:[(0,t.jsx)("div",{className:"content-card post-card",children:(0,t.jsx)("div",{className:"content post-content",children:(0,t.jsx)("div",{className:"",children:"Should you have any troubles or concerns, please contact us via joy@joyreactor.com."})})}),(0,t.jsx)("div",{className:"content-card post-card",children:(0,t.jsx)("div",{className:"content post-content",children:(0,t.jsxs)("div",{className:"",children:[(0,t.jsx)("h1",{children:"About"}),(0,t.jsx)("div",{className:"",children:(0,t.jsx)("img",{src:"/images/jr-about.jpg",width:800})}),(0,t.jsx)("h2",{children:"Why?"}),(0,t.jsx)("div",{className:"",children:"To watch/post funny pictures/memes/whatever else and w
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):6919
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.887159577497916
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ24/vGzvT0qm6BJJUe23Mapk9CB0UMOJjItP3T7FK/Pa5CegOssY5Ts/eA6:MXRGJUe27B0Ub+tPfFK+4T3Yo
                                                                                                                                                                                                                                                                                                                              MD5:B21E31FD09468E333DC26E86659BE42E
                                                                                                                                                                                                                                                                                                                              SHA1:E1FED54EE8E2777B6CE679F90B81C81830658502
                                                                                                                                                                                                                                                                                                                              SHA-256:7FAE91D7F0E3E9BEBB1FC89EE87ECF4A54D428F76B0AD610FC4BFEF0CF15F405
                                                                                                                                                                                                                                                                                                                              SHA-512:262339BD4CCD7C608C6B1EE3EE78EC9034FC1745D0981CF99D20CBAC6B3E4A58BA59E2307A1A1DF2C21A3CF37595752C4A4ABEF8D8887322866FB67B2F2D9313
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:2866743767A511EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:2866743867A511EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2866743567A511EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:2866743667A511EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13872), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):13909
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434867592335913
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7DDMia0xSiEGb95aZ2CEDwJeXMDhnHBisRGCwCJH:7aSSK95akaqAH
                                                                                                                                                                                                                                                                                                                              MD5:87B41234F799FF23CF201C2521E91BDD
                                                                                                                                                                                                                                                                                                                              SHA1:25F84ECF9B182966F0FA50BAF8160CBF795C2A6D
                                                                                                                                                                                                                                                                                                                              SHA-256:7FE0DB9614010D0052C61E99811B5A8663B64179FB6C4C0CDBBAF939533EBB0B
                                                                                                                                                                                                                                                                                                                              SHA-512:0B20E3678CAB3B9D99987A4AF6EFA8FC2451F512A93C8EC77A4466871AC92CA44B4CB6030239404CFB9CD84C094BB25FCF543AACE8C154CA95FCC0E6AAD0AC8E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9684-4c5df15b4e81786d.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9684],{69684:function(e,t,a){a.d(t,{Z:function(){return V}});var n=a(85893),l=a(67294),i=a(22578),r=a(25935),s=a(44012),u=a(46437);function o(e){let{anchor:t,content:a}=e,[i,r]=(0,l.useState)(!1);return(0,n.jsxs)("div",{className:"bg-gray-commentlight px-3 py-2",style:{},children:[(0,n.jsx)(u.ZP,{type:"link",className:"px-1.5 w-full flex justify-start",style:{height:"1.57rem"},onClick:()=>r(e=>!e),children:(0,n.jsx)("span",{className:"underline truncate max-w-full inline",children:t})}),!1,(0,n.jsx)("div",{className:` ${i?"px-1.5 sm:px-2":" hidden"}`,children:a})]})}var c=a(47915),d=function(e){let{attribute:t}=e,a=JSON.parse(t.value);return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:`https://bandcamp.com/EmbeddedPlayer/${a.url}`,width:a.width,height:a.height,allowFullScreen:!0})},m=function(e){let{attribute:t}=e;return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.com
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9992
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928496060997053
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NQ9rMA832uHzaatj6vin/1gdEcxwO5PRdATBr/nZisgixO9:29rMA4Hzaejgin/1gtxwIoBr/Zais
                                                                                                                                                                                                                                                                                                                              MD5:1DDA57E21F3EEC0F0E12A9B711A8034B
                                                                                                                                                                                                                                                                                                                              SHA1:DECEAFF01CEA470D9448AA83D92E81F35121C139
                                                                                                                                                                                                                                                                                                                              SHA-256:5063118E8EF8F972D003591734F27DC1FF13388F236850529CE6566A6D500739
                                                                                                                                                                                                                                                                                                                              SHA-512:D51385BE1ADE1553681CECB656A7AACF2DCB3E8C645638DE5F846B81D67726C8534623B9492FCEC5753C3A924335B7319E7E0D71A25D050DC534186C630E8532
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/8
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:3FB9AEB0682E11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:3FB9AEB1682E11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FB9AEAE682E11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:3FB9AEAF682E11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1983x575, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):106260
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9452108541370325
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cx8GKVQlti3NKC0Hr2kpAWVQYkOvm4ZVTv6zd:O8G0OnjO2QY7tZZyzd
                                                                                                                                                                                                                                                                                                                              MD5:5EA01B40429102C7B0F2F875839FDF87
                                                                                                                                                                                                                                                                                                                              SHA1:4FE5BB6A645CD6BE6335615AC265D2365C75E48C
                                                                                                                                                                                                                                                                                                                              SHA-256:952865511B86CE7084F5082338877806DFFC1CFA99ED30DFBC4ED15EF2C00948
                                                                                                                                                                                                                                                                                                                              SHA-512:19B9157B053439574E7357B9738895A365DBFF71FBADBE3A0C6F1C8AC2890768613FEDE40AAC99052316E1CF333E32EC1E6E467884FB3424ABE95970DE75D167
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....shttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C260B941DBBC11E4848AD521F8F8C2C9" xmpMM:DocumentID="xmp.did:037C5AEFFAED11ECB320EE6A23956CDE" xmpMM:InstanceID="xmp.iid:037C5AEEFAED11ECB320EE6A23956CDE" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11b5bcc3-1f54-4918-99c9-327e3fd55cd7" stRef:documentID="xmp.did:C260B941DBBC11E4848AD521F8F8C2C9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61982)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):72066
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521423954277919
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QaX6pBN44smFLw+CFSeSLZAIWSW37c2xTGUUHgzIFFfQwEqJDIIUoNd6rZrudLDl:p6vNvL/ctGZAIWSWf5tiI3O
                                                                                                                                                                                                                                                                                                                              MD5:0CC8B12D67EFE6E2FB140F1A1FC3A21A
                                                                                                                                                                                                                                                                                                                              SHA1:B4D579844034F95DD1A89AFD7DED2DAD1350CE70
                                                                                                                                                                                                                                                                                                                              SHA-256:C4FC2B40A8EC392C578FD1068443DFACBC4B07B5CE1A04B23A080EB4A6BF83BC
                                                                                                                                                                                                                                                                                                                              SHA-512:6CA81314F0508B919971D06F49683F6A18FB08CBD25FC177229169CF6E44146F291E0280415B23557619AFFE85D1C43A3F345D5EBB2A92794E55266CCAB9365E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3921],{16851:function(e,a,n){n.d(a,{Z:function(){return m}});var s=n(85893),l=n(67294),t=n(96597),r=n(59847);n(25675);var i=n(89391),d=n(11163);function o(e){let a,{adSpot:n,mobileOnly:o=!1,desktopOnly:u=!1}=e,c=(0,d.useRouter)(),m=(0,t.Z)(),g=(0,r.Z)(),f=(0,i.Z)();switch(a="",n){case"top-sidebar":a="";break;case"after-post":case"pagination":case"line-2":case"line-7":break;case"sidebar-bottom":a="01j78m15ykn2xjyn9762jqsffr"}let[p,h]=function(e,a){let[n,s]=(0,l.useState)(()=>{try{let a=window.sessionStorage.getItem(e);return a?JSON.parse(a):0}catch(e){return 0}}),t=(0,l.useRef)();return t.current=n,[n,(0,l.useCallback)(a=>{try{let n=a instanceof Function?a(t.current):a;s(n),window.sessionStorage.setItem(e,JSON.stringify(n))}catch(e){}},[e,t])]}(a,0);return((0,l.useEffect)(()=>{h(e=>e+1)},[c.asPath,a,h]),o&&!m||m&&u||!g||0===a.length)?(0,s.jsx)("div",{}):"joy"===f&&("pagination"===n||"after-post"===n)?(0,s.jsx)("div",{
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.65930645875368
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:mSnuZoS8/ZoS8/Zp0KthrNQD21G5Q3b:mSnuZoS8/ZoS8/ZbNNQqr3b
                                                                                                                                                                                                                                                                                                                              MD5:F20588AB176AEE40F9C78594E108D6B9
                                                                                                                                                                                                                                                                                                                              SHA1:CFFFF7D300EB172B48F2E5A925FAB28826796F62
                                                                                                                                                                                                                                                                                                                              SHA-256:A9E22573C92DC542F75CA0F45825F3C4895EE17698374583EEBC88D4C6909E10
                                                                                                                                                                                                                                                                                                                              SHA-512:0CD710AC1ED9720A058CD4B5D87875192DFDDEF678CE23AAFC31D7DAE68B3E06A0FE4054B0BCC46BE5453742C9F56C45691CA69F9C70B021BDD8F128EF43CBF9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkyz60ZTy6s0hIFDZFhlU4SBQ2RYZVOEgUNkWGVThIQCVal_KqMVxd3EgUNkWGVThIXCanpIdZvwrDzEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                              Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKCQoHDZFhlU4aAAoSCgcNkWGVThoACgcNkWGVThoA
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):282011
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.9775205077150275
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:cUf+B9+n88eKBNucF5vJXJ+JIJQJ5JRRCJ1JDJ7QI1udLJSJtJ5JfJpHBNWxJytw:/f+WKL18eZHJVKbzYfmUg14
                                                                                                                                                                                                                                                                                                                              MD5:16601A73DF7BBB04CE0D2D9B26398447
                                                                                                                                                                                                                                                                                                                              SHA1:423357961A0823F6268E7ED9C9EC7B96438F6529
                                                                                                                                                                                                                                                                                                                              SHA-256:2F91D4709391A5DA20D8D1D96FC50130453E7705EAC895F9F0BEAA5E76FBC974
                                                                                                                                                                                                                                                                                                                              SHA-512:99C93DA16FEC0CC8230BBB82AE8B25CED7556FC47FE86838AA13B5EBD296D3B8C2407206AEC91317C5141F5002166EF72B3CF08DC2389E046033ECC8C36A59E9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="ru"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0,maximum-scale=1.0"/><title>....... / .......... ........, ...., ....... ......., ..... - .......... ..... .. JoyReactor</title><meta name="description" content="....... ........ JoyReactor - ... ....... ........, ...., ....... .... . ..... (. ......). .. ..... ....... .... ......, . ..... ..... ...... ...... . ........, .......... ...... ..., . ........... .. .... ....... ...... .... ........... . ....... ...... . .... ....... .... .. ....... ........, ..... ........... ..... ............ ., ... ......., .
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16951), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16951
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.992942280018833
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Po6d0o7WI/YnY1FZ6Mag5GlMFnG6t+DoLRLHYvY2EZU+G9QhmE2P6VwPsYUT1bzw:QgFZ6MHGo+IgEZrheP4TTVA71LtipK
                                                                                                                                                                                                                                                                                                                              MD5:1C02F55312F4F9F13489683FFEBE45ED
                                                                                                                                                                                                                                                                                                                              SHA1:C9CEDF795A8C72AAE3E6AC340A4FE4939AFFEDE3
                                                                                                                                                                                                                                                                                                                              SHA-256:BC34F7AE43DCBA928DB7A5A7CC9C9BF629AFB771D0FF5B4408750084C6EF1823
                                                                                                                                                                                                                                                                                                                              SHA-512:20B7257FD26B83DE801CE2B03CAA74B4F75D5AD7DE7971DD0EE447CCC44B0E4132B77E591A545D9F56CB2D0D75A36C8C6B4CEDFE717F9D76DAE29B134DD794B1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_buildManifest.js
                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,a,n,c,t,i,o,r,e,d,f,m,u,g,_,w,p,b,h,y,k,j,v,l,H,I,B,F,A,D,E,L,M,N,O,S,T,U,C,P,q,x,z,G,J,K,Q){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_csr/[nsfw]/[domain]":[s,t,n,o,r,e,m,_,p,k,a,c,i,d,f,j,v,"static/chunks/pages/_csr/[nsfw]/[domain]-f5a2c63c8eeeb35e.js"],"/_csr/[nsfw]/[domain]/about":[s,a,O,"static/chunks/pages/_csr/[nsfw]/[domain]/about-7ed86be0d54aaf51.js"],"/_csr/[nsfw]/[domain]/discussion":[s,t,n,o,r,e,a,c,i,d,f,F,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion-b44ac8e4cc020f10.js"],"/_csr/[nsfw]/[domain]/discussion/my":[s,t,n,o,r,e,a,c,i,d,f,M,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/my-b97310eccdc175dc.js"],"/_csr/[nsfw]/[domain]/discussion/my/[...params]":[s,t,n,o,r,e,a,c,i,d,f,M,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/my/[...params]-608a55847c855801.js"],"/_csr/[nsfw]/[domain]/discussion/[...params]":[s,t,n,o,r,e,a,c,i,d,f,F,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/[...params]-fbea0
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):637262
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.548970420521802
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:MejHsonwSreNGMO0QjyIoyI7yIEyIjyIgyI3yIIyIQ0yIldyIiyIXXmIMCq2HabA:FhnwSreNGWXmIMCq2HabwclxiKax
                                                                                                                                                                                                                                                                                                                              MD5:112CBABFBE5A5CD20134BEB14118FC91
                                                                                                                                                                                                                                                                                                                              SHA1:AC7B2F3DC3A5AF535F88AAFB33043D6B2CA89BAF
                                                                                                                                                                                                                                                                                                                              SHA-256:5D6636AEBD89CCBD37B372AE06015977F42ACD8C0A56A535D3272AC07BA15349
                                                                                                                                                                                                                                                                                                                              SHA-512:8A3046BD822314E73779A04D562C2D6FEBC7D2167D2A37901EA2CB07AE63DCAE968FB55B02330C6C5494358C4B5EC57B6DFC4F0DD38857C78C479C6EE9CE1322
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_app-2d4a8e93e567c8d0.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{84898:function(e,t,r){"use strict";r.d(t,{iN:function(){return E},R_:function(){return f},ez:function(){return d}});var n=r(86500),o=r(1350),i=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function a(e){var t=e.r,r=e.g,o=e.b,i=(0,n.py)(t,r,o);return{h:360*i.h,s:i.s,v:i.v}}function s(e){var t=e.r,r=e.g,o=e.b;return"#".concat((0,n.vq)(t,r,o,!1))}function u(e,t,r){var n;return(n=Math.round(e.h)>=60&&240>=Math.round(e.h)?r?Math.round(e.h)-2*t:Math.round(e.h)+2*t:r?Math.round(e.h)+2*t:Math.round(e.h)-2*t)<0?n+=360:n>=360&&(n-=360),n}function c(e,t,r){var n;return 0===e.h&&0===e.s?e.s:((n=r?e.s-.16*t:4===t?e.s+.16:e.s+.05*t)>1&&(n=1),r&&5===t&&n>.1&&(n=.1),n<.06&&(n=.06),Number(n.toFixed(2)))}function l(e,t,r){var n;return(n=r?e.v+.05*t:e.v-.15*t)>1&&(n=1),N
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):326549
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.573066378561419
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:4o8YnsmQ87tZ1HcRCrKkEZMf3/grfG9uT+bs3o:4o0m97t7Hc8fvUo
                                                                                                                                                                                                                                                                                                                              MD5:477537077BA2664888CBB61AE13D600C
                                                                                                                                                                                                                                                                                                                              SHA1:FB519DE95D12C0382ED09113F17F18832A317301
                                                                                                                                                                                                                                                                                                                              SHA-256:4DA0148B349D476902E5AB8673B77E89ED1C685032610BEBB27893F4A810F014
                                                                                                                                                                                                                                                                                                                              SHA-512:E8EEDF92D28B43DF5DB43C1C0DE41C24EFD15E69267DAB8202B536BAA88E3D652E8DBA195C11958593FF48B107C7AEBEEBCC2A72A4EE693AED8A1E97CEA5D14B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4696)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.458613324830299
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+rpmpnjpurxmUg5S9ZObtXalZyUCp5Yig5SrZOpVj9HoZ/DbX:+YSb4iStyj9HoF
                                                                                                                                                                                                                                                                                                                              MD5:3B143F970B8617A29495EAB2D362E33A
                                                                                                                                                                                                                                                                                                                              SHA1:D00CBF5C80C482B7379EF1276A87F3D5004A2554
                                                                                                                                                                                                                                                                                                                              SHA-256:EB46C054B0ED6018807607B137F7F79FCD10BE7B2E9CC085E82EB4C3B2346C2E
                                                                                                                                                                                                                                                                                                                              SHA-512:F1389EC88BC0CB2790D05E72EF1567D7833E9E40783B21816DF76DA032C293E61AB99C5146D7EE81A3E44B0CE24B4090CE269E45D53DC0B9DEBEB0B740557659
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/618-9430272108768216.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[618],{618:function(e,r,o){o.d(r,{Z:function(){return w}});var t=o(67294),n=o(93967),a=o.n(n),l=o(50132),i=o(95367),s=o(6774),c=o(17399),d=o(92933),u=o(85980),b=o(10475);let p=t.createContext(null);var f=o(61072),g=o(30641),v=o(69641),m=o(54963);let h=e=>{let{checkboxCls:r}=e,o=`${r}-wrapper`;return[{[`${r}-group`]:Object.assign(Object.assign({},(0,g.Wf)(e)),{display:"inline-flex",flexWrap:"wrap",columnGap:e.marginXS,[`> ${e.antCls}-row`]:{flex:1}}),[o]:Object.assign(Object.assign({},(0,g.Wf)(e)),{display:"inline-flex",alignItems:"baseline",cursor:"pointer","&:after":{display:"inline-block",width:0,overflow:"hidden",content:"'\\a0'"},[`& + ${o}`]:{marginInlineStart:0},[`&${o}-in-form-item`]:{'input[type="checkbox"]':{width:14,height:14}}}),[r]:Object.assign(Object.assign({},(0,g.Wf)(e)),{position:"relative",whiteSpace:"nowrap",lineHeight:1,cursor:"pointer",borderRadius:e.borderRadiusSM,alignSelf:"center",[`${r}-input`
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x621, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):74965
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965620108341286
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pZrxU5euI52t2g5Dkh1VzkcVpPRCp0/jv4PpNYtGXLAL6XD0xL52+w:pZreJYg1khTkEpPHrv4xNzXvDsL52l
                                                                                                                                                                                                                                                                                                                              MD5:327ABB1BFD2A3A1C7FC79A6E8149A1D5
                                                                                                                                                                                                                                                                                                                              SHA1:C9C82964CE7D25F68723E98DB8FE91E013437F61
                                                                                                                                                                                                                                                                                                                              SHA-256:2AAE509F986F1CDBC4913E63DB63A5BB6CF5E9001539E62144BB9D01545922AA
                                                                                                                                                                                                                                                                                                                              SHA-512:D4EB38B1D3411EDD32E2909C1B75694B10238BA6334DD40823E72A256A115DFAF93B3B93611AD5DE08E53D132EBC614EEC56D02F9B6C659B7A705F747AA25932
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................m...."..........................................o...........................!..1A."Q.aq..#2B....R..$3b....r......'4CScs.....9DWXfgvw...%&()5F........6GVdu......................................=.........................!1..AQ..."2..Sa.#RTq3Br..$4Db.C...............?..Y.d.!e.S..X..@C.<.J=E....0.t.%....H.B...hW.) .c.m..5...........'..........<.n..,-w..E.@)....B[I@.0.$.`..}0p...... A.]z-.E.....J$..x6.X......).......$....'......|a...D..@....z.N.....(p....(E.....Z..hq*N.w...;'.)6..}.).....)......l-.(..,.5.........B..)....x.r3....B.O[<..5.wm.....D5..M.X....>e..w...,.I.L..-.P......77=........I..M....rN.b1.T._cnja....B.....m..*[....B.......W.ks)G..V..........eJ.P..m...H...SL.*.b.!'.4._.#.-a.... ...nO...GL.wY.t...!.....H.....Sk.....r..i.'.+M.]7U.N.(8.e...R....1gZ...-.Jl;.XY%c......5./lm.....U....%Ry.z..N+.9Z.B.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):26247
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989819277575694
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:5McuyR33PA0AlmFebpmfOAs5V+Rr3+Jc9q0+41H+NkMtNzfW1DOUeQJtcSzJ:5MIp34SebpmfE5wuJGYzN9NbWDOU3tJ
                                                                                                                                                                                                                                                                                                                              MD5:2134080DC1CFC5B115AF757B37B06AE9
                                                                                                                                                                                                                                                                                                                              SHA1:F11834BBDDB84AD2063D2C58AAA7454D1B1D9DBD
                                                                                                                                                                                                                                                                                                                              SHA-256:E6E7B980F86BE8D2469D042F922E389E32468FEFC0BCE6224314A7FFA43065F0
                                                                                                                                                                                                                                                                                                                              SHA-512:A5FDA1CFEFC0B6E8FECEA01F003DECD4E5D6BE7AE013A9C54C568B973F7ECDE8F4A98FA5EA81FF7F6CA82C3722C8BFE5EA29D339973C234209CBB8F309A3D716
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.. .IDATx^......u.}ggfgf{/..i.{A. .D7..b.qoq...Ip.[\p......Il.1..M5.B......:3;;...3.2....d.b...>..{.}=......6.w.Yb.'nk.....9e...m.?.^.....3.'a.....).y.lj...RS...oy.f).K..-...o....:.....1O._...>..0.a.......~b...F,6i^~.K.[4........\...NL.l2....O.>1..~..K.U..{.......k.S.#.b....o.j...................<K..;O..I....).../..#...... bS............Rl2...B....T42.#S.>.?5..I.....^7yh.......".*........!K.....E.(......=......T.#lS.p.oy..kZ.....V..'.)..k.....e.)...(........oO......7.3.d..C. ...5J{Q$i ........#...s...q@.+.y....PC......h..F05`...6..qZ..7..4..w..4....I.x...."...a........................}...Z.8...LMr-.>w.zO.^.....u..Y<)('......z.>.+.Q.X.......7..Y...........y%g.I.q.....p1..*..5?..........a...t..8..m..qii.k.".'......|R[..A^[.i.w.E8Y......ob].)_j.rr.8.T.....0...P hc#C...n..1.HKw.,..>b.%iq.....q}.w.....n..O$....V.z..T..).?.. .6..X,:i.h..#.....:.....$.Z....?.JR..r..^...)wC.,....X.......t.rA.`)....&y...\.?O.fBh
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 300 x 75
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):21416
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9345501830787555
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:CEEa8w9EAg1UzT9ZZqmAIqOEQkWRmHaVPe8fAqIyPT50bBSTEXIRAq1DgAJigli2:Ya8bAg1aT78bITEHT0zZl0bBPIAqpdiA
                                                                                                                                                                                                                                                                                                                              MD5:FEE5E248CA860BE1CA300D15BE718B59
                                                                                                                                                                                                                                                                                                                              SHA1:D54DFF5828D566AF48B378FC5C8BE699A6E54785
                                                                                                                                                                                                                                                                                                                              SHA-256:EAC118F951E9D341AE625972734B46532586AAEB0A116C87AC4B83F6D4F20A6E
                                                                                                                                                                                                                                                                                                                              SHA-512:E67727DE53E9ABDC44813F709577109538ABEAE15FB38B201048ADD3DAF4B59E260FE48C2778F3A957B2D8FBA5C0A6A38949830766C3F71062C046138E9B3AAA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/116
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a,.K..?.!....h..jbU5..a}x_..w..bZT;mbE.....p...ysY.....v..}..r..u}pP...c]CviI,N(..nm^;..w..rtmS..n.....uihQ@h>].XZzQ...;o@....}...dyTw.i.........v..t..d..{IyI92 -'...Y..gE;&..^.4...r.xYPG..|b..|...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4EC398796EA611EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:4EC3987A6EA611EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4EC398776EA611EBADE6D3226E14FDBC" stRef:documentID="xmp.did:4EC398786EA611EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):15801
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955882561766081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:K/67hoZErQLhKRORfiUz5TZ5zUtFqcWMmj3R2wv56g:K/Y8NKRORKUzdoHq/Tj34wvIg
                                                                                                                                                                                                                                                                                                                              MD5:244339A987B7EB25AF0F33106AB8BFC8
                                                                                                                                                                                                                                                                                                                              SHA1:ED343C7785AEF2ED5A38664C5DCB1F109D3E3132
                                                                                                                                                                                                                                                                                                                              SHA-256:F2D1D0782CB423FD52FD64AFEE880762649351DFACAA78696491BDCD1C4AD50D
                                                                                                                                                                                                                                                                                                                              SHA-512:9E91009A73229A0CBB82FEF43E7413BB146E906069499A2D28174A6CF75582BC6DB892CD28F83772B9F82941C3477C0C9FF7CED26B73DFB01B4CC06A7D0632E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4FBED58568BF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:4FBED58668BF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FB9AEB6682E11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:4FBED58468BF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1338
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.878129464246869
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ALy1he91Wwjx82lY2T3ouVyRkJyJ3VwcOGGYvHwVqysdN1F0ZifHE47:6wqQNn2xsCIJ32RGDusdNP0547
                                                                                                                                                                                                                                                                                                                              MD5:C7E2F3E50C3824999CC5CEA03273266B
                                                                                                                                                                                                                                                                                                                              SHA1:A11CB6A4B68E4EE62BDE37A6513516C3D0B62898
                                                                                                                                                                                                                                                                                                                              SHA-256:55667FB7A38AAA5748EF170E8565B0F23E64F317927CB1FD984E3B8DA5E5783E
                                                                                                                                                                                                                                                                                                                              SHA-512:B3C080CC765F673D7FBED903EDE8CF7907F8B8DF3ECFEB387EDAFF14E89CCD079D927DBFD928702027CE2F5C1E3B85BF8868CBC529743A10E8B8C008AA530374
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1._....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6B2B79DDCFBE11E48CE6F9E269CBEAF5" xmpMM:DocumentID="xmp.did:6B2B79DECFBE11E48CE6F9E269CBEAF5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B2B79DBCFBE11E48CE6F9E269CBEAF5" stRef:documentID="xmp.did:6B2B79DCCFBE11E48CE6F9E269CBEAF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&..x....IDATx.t.M(.Q..q..B.(w.QH..KJ...!..Dv.....,f.lde.Q6Sc#+.3..M,0....%J.........so.>....s.....z.K.0...\k,.w..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):344938
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.578931186724574
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:i4DQYnsmQ88vZ1HcRCrKkEZMf3/5rfkuuT+bs2G:rD4m98v7Hc84g7G
                                                                                                                                                                                                                                                                                                                              MD5:26CE91D4AAC7B0BC6C75B1D77E6D8493
                                                                                                                                                                                                                                                                                                                              SHA1:7785949DC2A65E54A1A69E46CDFF38543B1425E3
                                                                                                                                                                                                                                                                                                                              SHA-256:4ACCA3026E206EBE785464E3A1890BC623374A25CB40456C6C0098F05BAD1B1E
                                                                                                                                                                                                                                                                                                                              SHA-512:C91DBE0E1E826549CCC6F4F5E342C9FBB2FCF2ED4D009F4C042F170C25FB463EF6F5F430923A274E2C5FC0238E602DA1BE30FA11BAB6B4B0BDBBD8FB97B78ACD
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (6806), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6911
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.563383377719631
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:LA2F8jIgMBIRK8Q2rFZk2S017PZCnM8i/:nFbgMBIRK8LpZ9Su9Cnpi/
                                                                                                                                                                                                                                                                                                                              MD5:0546B30B74D3AE7DCD93759896E13554
                                                                                                                                                                                                                                                                                                                              SHA1:E138089AB4F4876D5D4F6B94ACE5B4C5CDAF1D60
                                                                                                                                                                                                                                                                                                                              SHA-256:E14EEB359D14EEF8D7548882864C17CE0CC733F7089C99D8A27EFB9DACBE1601
                                                                                                                                                                                                                                                                                                                              SHA-512:42E3D1A26E637555AEE7B49666F04D0CAE45E7768696513B699B59D69FBFFBCF2A0971DA80DEB4915DEFB183340C1159F31351A76B1D33D4BB5F34F42E452F5A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/8746-201cc93fc98615a2.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8746],{68746:function(e,a,l){l.d(a,{Z:function(){return p}});var s=l(85893),n=l(61524),t=l(74450),i=l(78397),r=l(46437),d=l(47539),u=l(88265),c=l(11163),o=l(67294),m=l(16793),h=l(14733),x=l(44012),g=l(21550),f=l(54504),j=function(e){let{tags:a,setTags:l,onEndInput:n}=e,[t,i]=(0,o.useState)(""),[r,d]=(0,o.useState)(!1),u=e=>{void 0!==n&&n(a.filter(a=>a!==e)),l(a=>a.filter(a=>a!==e))};return(0,s.jsxs)("div",{className:"flex items-center max-w-full flex-wrap gap-2 w-full",children:[a.map(e=>(0,s.jsx)(g.Z,{className:"tag-reactor",closable:!0,onClose:a=>{a.preventDefault(),u(e)},children:e},e)),r&&(0,s.jsx)("div",{className:"inline",children:(0,s.jsx)(f.Z,{onBlur:()=>d(!1),setValue:i,value:t,onEnter:()=>{if(0===t.length){d(!1),void 0!==n&&n([]);return}a.indexOf(t)>=0||(void 0!==n?n([...a,t]):l(e=>[...e,t]),i(""))}})}),!r&&(0,s.jsxs)(g.Z,{className:"tag-reactor tag-reactor-new",onClick:()=>d(!0),children:[(0,s.jsx)("span",
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.94364924702437
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gGR0jCZZV0S9mRVX0mRVUd0wMULeomRV13iZe0HX/2mHYsvQz5KF22HXCG+:ZYSZVxw3Xn3q0tUu313icwXe6YsvQNKE
                                                                                                                                                                                                                                                                                                                              MD5:C2FB13CE5496CA25C81A82181442058B
                                                                                                                                                                                                                                                                                                                              SHA1:011BD7EA871320F80D961E03E1685D42CB555F0A
                                                                                                                                                                                                                                                                                                                              SHA-256:54AC2A40A6B2F0E6402DE7813C6BF729753299283920F8BC3E0FCCA73B88D957
                                                                                                                                                                                                                                                                                                                              SHA-512:E24DD4A171A2E26067C06F237C9105EBCE0AF87CD2645E010A66B0160C891D08071F97CF3552E45C408CE9D0652DD79405BB897BB28D00B42B9A503103019B96
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:const query = "{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}";..function sendUser(me) {. window.user_data = { me, initialized: true };. document.dispatchEvent(new CustomEvent('user_data', {detail: { me, initialized: true }}));. if (me === null){. document.documentElement.className = document.documentElement.className.replace(' loading', '');. }. document.cookie = `jr_auth=${me === null ? '' : '1'};max-age=31536000;path=/`;.}..document.documentElement.className += " loading";..fetch(window.graphql_url, {. method: 'POST',. credentials: 'include',. headers: {. 'Content-Type': 'application/json',. },. body: JSON.stringify({. query: query,. variables: {},. }).}).then(response => {. if (response.status !== 200) {. sendUser(null);. }. response.json().then(data => {. sendUser(data.data.me);. })
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12450), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12450
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.296187719388087
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:rxoXfER+/r5ZmCpaxOozl+7JN1EEo5qCpFBPpTvdNIJrObrk5yQ4fWS:FshaC8ohEENClNdNvJfn
                                                                                                                                                                                                                                                                                                                              MD5:80B37F733046925B1E47D7BD10F4B7A5
                                                                                                                                                                                                                                                                                                                              SHA1:76D31C027B2C6AD83E7ED62E3BB5DA42C75742A6
                                                                                                                                                                                                                                                                                                                              SHA-256:B29C6815C75A289E90191696BBA03101AF4CF20B6C4F701BEFE28179BD9FE9FE
                                                                                                                                                                                                                                                                                                                              SHA-512:0B223789141D8ED410C0F22EA228E655CFD6DF5C439A50B4BC15730B1772079537CC74314999D16EA10EE54D786867923CAFBA8309055881FDEF67CB1FECAE49
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2730.4b93a9cde3a1afb8.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2730],{52730:function(e,t,n){n.r(t),n.d(t,{default:function(){return c}});var r=n(11163),a=n(67294),o=n(49089),i=n(89391),u=n(67838);function c(){let e;let t=(0,i.Z)();e="en"===(0,u.Z)().locale?"G-CNCCY0ZPCK":"safe"===t?"G-87L2EDX9FJ":"G-YJ8SHVXBVL",(0,a.useEffect)(()=>{o.ZP.initialize(e)},[e]);let n=e=>{o.ZP.set({page:e})},{asPath:c}=(0,r.useRouter)();return(0,a.useEffect)(()=>{n(c)},[c]),null}},49559:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e,t,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",a=!(arguments.length>1)||void 0===arguments[1]||arguments[1],o=!(arguments.length>2)||void 0===arguments[2]||arguments[2],i=r||"";return a&&(i=r.toString().trim().replace(/[A-Za-z0-9\u00C0-\u00FF]+[^\s-]*/g,function(e,t,r){return t>0&&t+e.length!==r.length&&e.search(n)>-1&&":"!==r.charAt(t-2)&&("-"!==r.charAt(t+e.length)||"-"===r.charAt(t-1))&&0>r.charAt(t-1).search(/[^
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61982)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):72066
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521423954277919
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QaX6pBN44smFLw+CFSeSLZAIWSW37c2xTGUUHgzIFFfQwEqJDIIUoNd6rZrudLDl:p6vNvL/ctGZAIWSWf5tiI3O
                                                                                                                                                                                                                                                                                                                              MD5:0CC8B12D67EFE6E2FB140F1A1FC3A21A
                                                                                                                                                                                                                                                                                                                              SHA1:B4D579844034F95DD1A89AFD7DED2DAD1350CE70
                                                                                                                                                                                                                                                                                                                              SHA-256:C4FC2B40A8EC392C578FD1068443DFACBC4B07B5CE1A04B23A080EB4A6BF83BC
                                                                                                                                                                                                                                                                                                                              SHA-512:6CA81314F0508B919971D06F49683F6A18FB08CBD25FC177229169CF6E44146F291E0280415B23557619AFFE85D1C43A3F345D5EBB2A92794E55266CCAB9365E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3921-860b6dc31f653b8c.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3921],{16851:function(e,a,n){n.d(a,{Z:function(){return m}});var s=n(85893),l=n(67294),t=n(96597),r=n(59847);n(25675);var i=n(89391),d=n(11163);function o(e){let a,{adSpot:n,mobileOnly:o=!1,desktopOnly:u=!1}=e,c=(0,d.useRouter)(),m=(0,t.Z)(),g=(0,r.Z)(),f=(0,i.Z)();switch(a="",n){case"top-sidebar":a="";break;case"after-post":case"pagination":case"line-2":case"line-7":break;case"sidebar-bottom":a="01j78m15ykn2xjyn9762jqsffr"}let[p,h]=function(e,a){let[n,s]=(0,l.useState)(()=>{try{let a=window.sessionStorage.getItem(e);return a?JSON.parse(a):0}catch(e){return 0}}),t=(0,l.useRef)();return t.current=n,[n,(0,l.useCallback)(a=>{try{let n=a instanceof Function?a(t.current):a;s(n),window.sessionStorage.setItem(e,JSON.stringify(n))}catch(e){}},[e,t])]}(a,0);return((0,l.useEffect)(()=>{h(e=>e+1)},[c.asPath,a,h]),o&&!m||m&&u||!g||0===a.length)?(0,s.jsx)("div",{}):"joy"===f&&("pagination"===n||"after-post"===n)?(0,s.jsx)("div",{
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7775)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12699
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.473629967267361
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cZMEAHy7C8SloC3suO7QB+L4v78JcjofI4yYeb5knuqOKb7KuHMu96dF:czAHyTSyHJcZYeb5knu9Kb7KuHMmq
                                                                                                                                                                                                                                                                                                                              MD5:CBED7A3C550C62F09BD9745C3DB52AC6
                                                                                                                                                                                                                                                                                                                              SHA1:5BFD72FB55DA4DC842466909B733D449BE7B6FDA
                                                                                                                                                                                                                                                                                                                              SHA-256:D420C3654A188952AB7FB42A4DAC9643EACEBB4E9112C120A2F43F35FC87BF24
                                                                                                                                                                                                                                                                                                                              SHA-512:CA71D89D472AE84EF4B3981E470C821D26DB479A63BF9E44AC982EE31C08839718D1DB8E0631DB10CCFAE428BF68FAB680B196DD90107B5C477C5C4D289F676A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4821],{18676:function(e,n,a){a.d(n,{s5:function(){return Q},ZP:function(){return H},vm:function(){return z}});var t,l,s=a(85893),i=a(67294);function r(e){let{onHide:n}=e,a=(0,i.useRef)(null),[,t]=(0,i.useState)(null),l=(0,i.useMemo)(()=>new IntersectionObserver(e=>{let[a]=e;return t(e=>(null!==e&&e.isIntersecting&&!a.isIntersecting&&a.boundingClientRect.top<0&&n(),a))}),[n]);return(0,i.useEffect)(()=>{if(null!==a.current)return l.observe(a.current),()=>l.disconnect()},[l]),(0,s.jsx)("div",{ref:a})}var o=a(14930),d=a(89391),m=a(59847),u=a(46373),c=a(56706),g=a(13230),h=a(34115),p=a(46437),v=a(30441),x=a(86896),f=a(44012),y=a(22578),k=a(7059),j=a(74482),b=a(53224),F=a(49227),N=a(25675),C=a.n(N),Z=a(5152),K=a.n(Z),S=a(27484),w=a.n(S),_=a(67838),V=a(33305),M=a(84443),P=a(86842),E=a(44311),D=function(e){let{doUpvote:n,doDownvote:a}=e;return(0,s.jsx)("div",{className:"comment-rating flex justify-between gap-2",children:(0,
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47355), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):47355
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.954973749404551
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Hg1QlmJtiHoDDdASeg+dNp50hbUbxhb3blhbyf/tkk3qDCLXT8xJxNxchwkbVCLZ:Hg9aVzytufAXg3
                                                                                                                                                                                                                                                                                                                              MD5:E6728EFFD4DD6CBADFB1E890E9536D01
                                                                                                                                                                                                                                                                                                                              SHA1:B355E7F494983BCB73E0553A57508429CFAF3AE3
                                                                                                                                                                                                                                                                                                                              SHA-256:B6CEB38506875CE03349186BB517895EFAD017B942C459148ECA0C2E2AB16A2A
                                                                                                                                                                                                                                                                                                                              SHA-512:5673185BC1DD8B51C7F0F7015ADD65E35BA3AEA95FA705605E83F471C79DC461080B33205647C9BEA01EA9EB196C05196C529228FDEDA8725A89B8C167828FD3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5009],{75009:function(e,t,l){l.d(t,{ZP:function(){return g}});var a=l(67294),r=l(45243),n=l(31430),c=l(7650),s=l(87462),o={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M955.7 856l-416-720c-6.2-10.7-16.9-16-27.7-16s-21.6 5.3-27.7 16l-416 720C56 877.4 71.4 904 96 904h832c24.6 0 40-26.6 27.7-48zM480 416c0-4.4 3.6-8 8-8h48c4.4 0 8 3.6 8 8v184c0 4.4-3.6 8-8 8h-48c-4.4 0-8-3.6-8-8V416zm32 352a48.01 48.01 0 010-96 48.01 48.01 0 010 96z"}}]},name:"warning",theme:"filled"},i=l(44192),d=a.forwardRef(function(e,t){return a.createElement(i.Z,(0,s.Z)({},e,{ref:t,icon:o}))}),h=l(93967),M=l.n(h),E=l(17399),k=l(61072),m=l(54963),p=l(69641);let F=e=>{let{componentCls:t,lineHeightHeading3:l,iconCls:a,padding:r,paddingXL:n,paddingXS:c,paddingLG:s,marginXS:o,lineHeight:i}=e;return{[t]:{padding:`${(0,k.bf)(e.calc(s).mul(2).equal())} ${(0,k.bf)(n)}`,"&-rtl":{direction:"rtl"}},[`${t} ${t
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5016), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):5016
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.477468293951737
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:qkEYE1qhylR/S5SlUAZWvTK2/yzskmZ9Mw3iBVp0Vz7l2WRP1DNo5:rw1AyllS+UdLqz23m8BHRdD25
                                                                                                                                                                                                                                                                                                                              MD5:EAE25012A7E49744C75F0D9C8C050450
                                                                                                                                                                                                                                                                                                                              SHA1:E292126CB91BFD6A1748D7C01047A9A0B795F99D
                                                                                                                                                                                                                                                                                                                              SHA-256:8784731B49BED792F905AD072588F995BF879571FFF77343D36E175E0BC85671
                                                                                                                                                                                                                                                                                                                              SHA-512:3B30B932FEDC930041065E883AD63020E272E109EFBE024DCDB46FBBD0B522C8C5EFBEDA14E3D4F11EC60AD92EDD543DCDF7FA02A104BF1DBC61FF1A15C1D23E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,n,r,c,u,o,a,i,f={},s={};function d(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{f[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete s[e]}return n.exports}d.m=f,e=[],d.O=function(t,n,r,c){if(n){c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[n,r,c];return}for(var o=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],c=e[u][2],a=!0,i=0;i<n.length;i++)o>=c&&Object.keys(d.O).every(function(e){return d.O[e](n[i])})?n.splice(i--,1):(a=!1,c<o&&(o=c));if(a){e.splice(u--,1);var f=r();void 0!==f&&(t=f)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null);d.r(c);var u={};t=t||[null,n({}),n([
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):312305
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979878950910526
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:47Wxiz/kJNM4x2LC6whRjUGlMvBw6VyAW0+Bn20IV5wRaOJHIxwU1Q:4acY/Xxc3whRvMu6MyR5koxwJ
                                                                                                                                                                                                                                                                                                                              MD5:DD12F640F49A8FB9E1663D949CC0AE57
                                                                                                                                                                                                                                                                                                                              SHA1:8502EE8EE653C0C6077309634AAD2BBBDB98BA04
                                                                                                                                                                                                                                                                                                                              SHA-256:33510F4CDCB1607F3361FC2869479E077003EB8EA540ADC0270794739A6660EC
                                                                                                                                                                                                                                                                                                                              SHA-512:54591A08B72450AF086B7603E9DEADBF7DA15771BE1EEEF94CEC6686CF3B46058808B00AE4E0C9ECB6257A498650A7E205825239B30B1A265A3F6598D93BC9FB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................].........................!..1A..Qa"q..2....#BR..3br...$...CS....%4c....Ds&5dt..67....ETu.....................................B.........................!1..AQ"aq.2........#B..3R.b.$4r.C..%..............?..b......]........Z...o...y..q...*7.e..W..C..F..."R..[,.1Y.H).?....=z......;.m<...d....g):..{.A+q....@.z..i..>.U.I2...?.|r...k#<...h.\.+[.MA.2..$<..+.WRFq...RV....eL....|o.P.e|...idm.}...0.e...5........D....g...z...O.{.,.(..:...dFg*....I......+..q7v.FHD"..[..R....,......Z...!...=...t...LS.=....Qm...m.)O.........o.h............`..!....#....C.K=5.h.L!.|o.....(4..9....E.rc.M..}..1.o.='....H.}....@H..\...k..\..!>e.<.. ..5.....j;K.C...-%9.I.G.YM?5......z.....>.C....1...X....$.1$g~......+..e..k...3c..uT#...,.L..q..V.c..W..R....'.G~..1....+.D...Hq.|.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12724
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.944443656023934
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Iw7ToprCkwP4f5G1r/oufOJnxrDIRjzfTn0:I88D5w/HmJnhkRjzfz0
                                                                                                                                                                                                                                                                                                                              MD5:D6E236D271C3FD82C4EA41AD635F19D7
                                                                                                                                                                                                                                                                                                                              SHA1:C617AE10A63D4141D31B7ABBF769933F04F7CBD8
                                                                                                                                                                                                                                                                                                                              SHA-256:FC041E0391FD4B8285D4F38240F2CDE080F600B13DCCD796D99DAC0FD2101CE1
                                                                                                                                                                                                                                                                                                                              SHA-512:6A8F9BC6DBB965F3E9F4C1A398CA377FFE62070D27FBA6424DADF447B4C420E2D1D3F8C021975BBF4A0D46C1290411F527CF036056CC941A1C4C0FA770E8250A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/117740
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:305765A56EDA11EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:305765A66EDA11EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:305765A36EDA11EBADE6D3226E14FDBC" stRef:documentID="xmp.did:305765A46EDA11EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7157), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):7678
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.711577533946956
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ikM4e+4AI4TqXr+XEXFbJAZ4jYwPOzqb4:zMITyrGssSYwmzqb4
                                                                                                                                                                                                                                                                                                                              MD5:0308CDC1BE82F1784A2F3893CA37BF00
                                                                                                                                                                                                                                                                                                                              SHA1:EC07B5043A2A40DDA1813E73CAE19113306C888D
                                                                                                                                                                                                                                                                                                                              SHA-256:69721B91B83A6B9A46A2BF109CEE52805688D850C2A3AEF319D8D3F14079DBC0
                                                                                                                                                                                                                                                                                                                              SHA-512:37CE9D0C7F3D4589574F868F296436C1E6BF96844B278F6C843E528BC6365844F540C354F41B97886C3BD08E4DA9167E41277E16CAE50AEFF0312923C17631F3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9457.6ae72c8219553cbc.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9457],{99457:function(e,a,t){t.r(a),t.d(a,{default:function(){return L}});var n=t(85893),s=t(34763),l=t(4486),i=t(60599),u=t(57307),d=t(78397),o=t(46437),r=t(86846),c=t(86896),m=t(44012),p=t(67294),g=t(22578),f=t(74482);let x=t(34206);function M(e){let{id:a}=e,[t,s]=(0,g.useMutation)(x),[M,j]=(0,p.useState)(!1),[h,b]=(0,p.useState)(""),[Z,k]=(0,p.useState)(""),R=(0,c.Z)();return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsxs)(i.Z,{className:"jr-modal",open:M,onOk:()=>{let e=parseInt(h,10);if(Number.isNaN(e)){k(R.formatMessage({id:"PostMenu.ReportDupe.Error.NaN",defaultMessage:"........ ...... ...... ...... ...... .....!"}));return}if(e>=(0,f.Q)(a).id){k(R.formatMessage({id:"PostMenu.ReportDupe.Error.DupeOlderThanOriginal",defaultMessage:"....-........ ......, ... ....-......... ........ ...... .... ...... ......"}));return}t
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7775)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12699
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.473629967267361
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:cZMEAHy7C8SloC3suO7QB+L4v78JcjofI4yYeb5knuqOKb7KuHMu96dF:czAHyTSyHJcZYeb5knu9Kb7KuHMmq
                                                                                                                                                                                                                                                                                                                              MD5:CBED7A3C550C62F09BD9745C3DB52AC6
                                                                                                                                                                                                                                                                                                                              SHA1:5BFD72FB55DA4DC842466909B733D449BE7B6FDA
                                                                                                                                                                                                                                                                                                                              SHA-256:D420C3654A188952AB7FB42A4DAC9643EACEBB4E9112C120A2F43F35FC87BF24
                                                                                                                                                                                                                                                                                                                              SHA-512:CA71D89D472AE84EF4B3981E470C821D26DB479A63BF9E44AC982EE31C08839718D1DB8E0631DB10CCFAE428BF68FAB680B196DD90107B5C477C5C4D289F676A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/4821-740e83385e6dda39.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4821],{18676:function(e,n,a){a.d(n,{s5:function(){return Q},ZP:function(){return H},vm:function(){return z}});var t,l,s=a(85893),i=a(67294);function r(e){let{onHide:n}=e,a=(0,i.useRef)(null),[,t]=(0,i.useState)(null),l=(0,i.useMemo)(()=>new IntersectionObserver(e=>{let[a]=e;return t(e=>(null!==e&&e.isIntersecting&&!a.isIntersecting&&a.boundingClientRect.top<0&&n(),a))}),[n]);return(0,i.useEffect)(()=>{if(null!==a.current)return l.observe(a.current),()=>l.disconnect()},[l]),(0,s.jsx)("div",{ref:a})}var o=a(14930),d=a(89391),m=a(59847),u=a(46373),c=a(56706),g=a(13230),h=a(34115),p=a(46437),v=a(30441),x=a(86896),f=a(44012),y=a(22578),k=a(7059),j=a(74482),b=a(53224),F=a(49227),N=a(25675),C=a.n(N),Z=a(5152),K=a.n(Z),S=a(27484),w=a.n(S),_=a(67838),V=a(33305),M=a(84443),P=a(86842),E=a(44311),D=function(e){let{doUpvote:n,doDownvote:a}=e;return(0,s.jsx)("div",{className:"comment-rating flex justify-between gap-2",children:(0,
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):8932
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.915165167912311
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:oD2+KR10XXMXszOS9ckOBdsh9a2uuaxTGuTJCz/DOP/BT4r:oa//U88zOO/Osh42uDiuTJCz/KPm
                                                                                                                                                                                                                                                                                                                              MD5:42730537CA79E382DB78508448EC3CF7
                                                                                                                                                                                                                                                                                                                              SHA1:F6B212BD824CA9221A0577BF7CAB4A2B40D8D140
                                                                                                                                                                                                                                                                                                                              SHA-256:454DF6C09B00FD0D821A08EBE6DF1DA0FB2FC587902A185ADD4C55E9D54001F0
                                                                                                                                                                                                                                                                                                                              SHA-512:D828A78C17F21B1C4A0C9CEF81F75B45B120546D28D6EBF275F628F07E6BCDC22C44502FA6738E8BD5FE49D9AD4632CB782E23E94B1A41766932F967F18383FF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:AC8AD2066ED811EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:AC8AD2076ED811EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2046ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:AC8AD2056ED811EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 912, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):686030
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986788040143619
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:jFHTqlArNU1RhfMubCkk+e4HmUEUvUOogtI9nfCef1qr6VHDvQ8uaHorsJWX6YAZ:JqG5CrfVbGNC3opZp1CUYaHssJzBj
                                                                                                                                                                                                                                                                                                                              MD5:22EB9581F2B1E47F9AA4A9A54BE190D5
                                                                                                                                                                                                                                                                                                                              SHA1:311D5FC57835668C9ACEED7D8CA6C9F6A3DE2F0F
                                                                                                                                                                                                                                                                                                                              SHA-256:8CA70C2ACA64D08AA4C8A257B346501B0D65E0DA04113E7724CE96C54D19B7CE
                                                                                                                                                                                                                                                                                                                              SHA-512:A52B9CA5CA8B09D1076DF2CFD7B3181CC1880EB57DCA3E1CBBF100E4C2093B6D3A51230F6B3021AE2D6AD2A43B84083AF3EFAE1B2FCF298282520D493B4875B4
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/%D0%BF%D1%81%D0%B8%D1%85%D0%BE%D1%82%D0%B5%D1%80%D0%B0%D0%BF%D0%B8%D1%8F-8716912.png
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+..........8y.....IDATx...w....c.... @. ...$[:....}....}..9k9.c[.23.....1...;......$A..)kJ^40...C..U_}./_..@4F..}.}.PG:..t.#..HG...v.:..t.#..HG~q..:..t.#..HG~j.X`..HG:..t.#?....U.....t.#..HG:./(.M_..a..HG:..t.#.Y...>do...HG:..t.#.......v...(f.uL..t.#..HG:..#..B......#..HG:..t.I'..#..HG:..t.....t.#..HG:.SK...HG:..t.#....a.f..Fo..c..W!}T..~.......E~.}..I..E....|.w{..n.~.)z.&..F..~.....7...a.~ju...u......#..`.G.....l....'k.>^...]t..?.Q.Q...K~9.v.....C...&...$..u.;_..~.)...o/}h..3..;Q.t.#..HG:..Z.qx..1.=........._..5.G......x}...|..~...cN..............OC...yo7..../......>4..K...>.z..{)..].^.=4?Y...U.....&..T.O.E..C...u....3j.|..=?...mb...2j...z...x.:E.x.z....^./..w....HG:..t.#?......}r.\.E%.M._.nM:.U.......I.Q{c{~.&u..q..^&.{l.?w..._u.........L..&.1._..V%z.c.9%....}..l.1[.^.s.&.LG.=...b..?=>.&uF.m...6.3j.=?e....}PM:f.:Q.t.#..HG:...t,..t.#..HG:..Z:.XG:..t.#...O-...#..HG:..t..vL ...n?......Z.~..|.M....i.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4696)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.458613324830299
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+rpmpnjpurxmUg5S9ZObtXalZyUCp5Yig5SrZOpVj9HoZ/DbX:+YSb4iStyj9HoF
                                                                                                                                                                                                                                                                                                                              MD5:3B143F970B8617A29495EAB2D362E33A
                                                                                                                                                                                                                                                                                                                              SHA1:D00CBF5C80C482B7379EF1276A87F3D5004A2554
                                                                                                                                                                                                                                                                                                                              SHA-256:EB46C054B0ED6018807607B137F7F79FCD10BE7B2E9CC085E82EB4C3B2346C2E
                                                                                                                                                                                                                                                                                                                              SHA-512:F1389EC88BC0CB2790D05E72EF1567D7833E9E40783B21816DF76DA032C293E61AB99C5146D7EE81A3E44B0CE24B4090CE269E45D53DC0B9DEBEB0B740557659
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[618],{618:function(e,r,o){o.d(r,{Z:function(){return w}});var t=o(67294),n=o(93967),a=o.n(n),l=o(50132),i=o(95367),s=o(6774),c=o(17399),d=o(92933),u=o(85980),b=o(10475);let p=t.createContext(null);var f=o(61072),g=o(30641),v=o(69641),m=o(54963);let h=e=>{let{checkboxCls:r}=e,o=`${r}-wrapper`;return[{[`${r}-group`]:Object.assign(Object.assign({},(0,g.Wf)(e)),{display:"inline-flex",flexWrap:"wrap",columnGap:e.marginXS,[`> ${e.antCls}-row`]:{flex:1}}),[o]:Object.assign(Object.assign({},(0,g.Wf)(e)),{display:"inline-flex",alignItems:"baseline",cursor:"pointer","&:after":{display:"inline-block",width:0,overflow:"hidden",content:"'\\a0'"},[`& + ${o}`]:{marginInlineStart:0},[`&${o}-in-form-item`]:{'input[type="checkbox"]':{width:14,height:14}}}),[r]:Object.assign(Object.assign({},(0,g.Wf)(e)),{position:"relative",whiteSpace:"nowrap",lineHeight:1,cursor:"pointer",borderRadius:e.borderRadiusSM,alignSelf:"center",[`${r}-input`
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2554), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2554
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.468609166884066
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbm41xAzhTRbQRIXW2vQZRhp/Cf7RuVx0IgjjCmdJzJdDQGeXU6RFzjw0m/SBOiZ:ymA9zXPvQYuVx05DQPUu5zq6
                                                                                                                                                                                                                                                                                                                              MD5:50595A971AD7D07B4D75DF37C6020E02
                                                                                                                                                                                                                                                                                                                              SHA1:F1F03D2046B8E9857906437980E54318DD929585
                                                                                                                                                                                                                                                                                                                              SHA-256:CBE75E5E12F5BA5C85F3D833DAF20EDACEA1C2F9CF8CD1A4E5A1D48F7D83DCC2
                                                                                                                                                                                                                                                                                                                              SHA-512:E9CBB2BB7C14347DFFB6C2B842BCB51C1343F05389AE90DD541B5DE3738B65205E7623EDD422E28FF4244B4D26A89A0AC8C1E923E94FA1D82A842CDB5B9054EF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1533],{68157:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/search/[...params]",function(){return t(90296)}])},57613:function(e,n,t){"use strict";function r(e){let n="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],t=n.shift();return{nextToken:()=>{let e=t;return t=n.shift(),e},tagLineType:()=>{if(void 0!==t&&["new","all","good","best"].includes(t)){let e=t.toUpperCase();return t=n.shift(),e}},discussionPageLineType:()=>{if(void 0!==t&&["flame","all","good"].includes(t)){let e=`DISCUSSION_${t.toUpperCase()}`;return t=n.shift(),e}},optionalToken:e=>{if(t!==e)return;let r=t=n.shift();return t=n.shift(),r},optionalNumberToken:e=>{if(t===e&&void 0!==(t=n.shift())&&t.match(/^-?[0-9]+$/)){let e=parseInt(t,10);return t=n.shift(),e}},number:()=>{if(void 0!==t&&t.match(/^[0-9]+$/)){let e=parseInt(t,10);return t=n.shift(),e}},rev:()=>void 0!==t&&"rev"===t&&(t=n.shift(),!0),isEmpty:
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4035079916611
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrk8Ei8FxkvV+3r1WTCwHIGXYUW+MiLm7FKLJrIuLt:fbjWi8FxAU71a/H7XHtmGvLt
                                                                                                                                                                                                                                                                                                                              MD5:FBFC037FCA6BC2C90EC925B4B3C95E65
                                                                                                                                                                                                                                                                                                                              SHA1:FE8FB0579087BC571E6CD6580DE919B5643469EE
                                                                                                                                                                                                                                                                                                                              SHA-256:AEFF5CC6F8DF9651BB646BD76AAEDFCDC7496BC01B7073EA1C23700BA38724D5
                                                                                                                                                                                                                                                                                                                              SHA-512:A95A9A39C52AD2EBAFCCDF30AA74A4E7A9921534D918E8700D770F9CBAECDD58DC93462E67CAD444A7C8C6071A67612ACE6B7717933EF3E4C5E15D091FC7B4AA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/register-2991b85dbebc214a.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7492],{74581:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/register",function(){return u(6342)}])}},function(n){n.O(0,[4663,5009,3921,1154,2888,9774,179],function(){return n(n.s=74581)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16177), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16603
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560345612334955
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:S/uyJL0oiNSJL3FZVUF+jM3FlfDZGGtMYYz7HvR9O:qJYoEGvKJ3FltGGtMYYz7HvR9O
                                                                                                                                                                                                                                                                                                                              MD5:D241CCDBBA7F652F34BD58983898CCAE
                                                                                                                                                                                                                                                                                                                              SHA1:42EC4ECBB1D341F4EBEDD9C4F414305A50E522B9
                                                                                                                                                                                                                                                                                                                              SHA-256:70D3B5AA9F81BA9E73401A5AE597F93F4C4A1F5813F40B5AC737BE346C6DBE37
                                                                                                                                                                                                                                                                                                                              SHA-512:750021B0B8E8530472B1C20A5C7D049AC84DC1780BE3114821B8A57DB96BDA4A742764519E6347FF1FE214972F8D8A5333FF004BB98EAA617DB4F1A996913C83
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/8677-b58f8ba5d359eb38.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{5810:function(e,a,l){var n=l(85893),s=l(22999);l(67294);var i=l(44012);a.Z=function(){return(0,n.jsx)("div",{className:"content-card post-card",children:(0,n.jsxs)("div",{className:"content justify-content-center",children:[(0,n.jsx)(s.Z,{}),(0,n.jsx)("span",{className:"ml-1",children:(0,n.jsx)(i.Z,{id:"PostList.NoPosts",defaultMessage:"... ......!"})})]})})}},67938:function(e,a,l){l.d(a,{Z:function(){return X}});var n=l(85893),s=l(14930),i=l(89391),t=l(46373),r=l(7059),d=l(27281),o=l(74482),c=l(37228),g=l(42630),m=l(22999),u=l(66598),x=l(57307),h=l(30441),f=l(23804),p=l(25675),j=l.n(p),T=l(67294),y=l(44012),b=l(86896),k=l(22578),v=l(28653),N=l(9008),Z=l.n(N),F=l(69684),w=l(44838);let S=l(88159);function M(e){let{blog:a,expandable:l}=e,s=(0,k.useFragment)(S,a),i=s.articlePost;return null==i?null:l?(0,n.jsx)("div",{className:"tag-article",children:(0,n.jsx)("div",{className:"content",children:(0,n.jsx)
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 47
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9255
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.671213337099905
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+TPDmLIQClaYy6J+lLDQMG094ipBSkGwENOnfNbdJp:gLlu6sZsMv94ipBSWGOfzz
                                                                                                                                                                                                                                                                                                                              MD5:6F96CFD7870298E84BF85C0310E6981A
                                                                                                                                                                                                                                                                                                                              SHA1:360B19FE45DE169B377AC80E6E77F48FBB0EFE67
                                                                                                                                                                                                                                                                                                                              SHA-256:9E0FC78503E23F25C6E1B498C2F1D868CC603EAA4828078B08634444F056CCF1
                                                                                                                                                                                                                                                                                                                              SHA-512:5A7D6B3C36F30975CC728A66A7DEC17886C4EFB1A582189F375F45D3592E4BDE0FB283B9916D5712F0370B9979224A2A345DAE8567436F8AD8CACA57F100D55C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a2./.................&.D.%U%-f+5f8;u5=x6>~:B.;C.>B.>D.AG.IN.EK.MR.QS.HK.JN.OQ.MQ.MP.RV.RT.WZ.Z\.TX.RT.RU.WY.[].\].WZ.^`._a.bb.zn.ac.bc.ll.gf.qi.op.pq.[\.Z\._a._a.cd.ef.hg.fi.gh.no.jk.df.fh.lm.to.po.op.rt.zz.yx.qq.uu.zy.{{.vw.wx.{{.~~.yw....}.|.~...~..............................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..ImageMagick.gamma=0.454545.,....2./........H.......;.....#J.h..0F.~I.8..G..@.9.....(#.....,],.lLI..J>=,..bgfM....zp.1>+j8....Ph.=..,...~.q..G.B.E.:*..F..MZ..3g..:...!........4.(I.E
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11844
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946465305632358
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Id3cpVcZGM0q2QsihWuWlat0d/z3v+w1vIvPBlagSAThmCOHNkWJTBeZQ+n6NzjC:pbc7MRihWuYHxzv+wJIvplarAlmCM5MF
                                                                                                                                                                                                                                                                                                                              MD5:2F63459EB3C66DB1D54F70A772214171
                                                                                                                                                                                                                                                                                                                              SHA1:78135AB3A9847430F88BB3E078B6E9E4B1A18E7C
                                                                                                                                                                                                                                                                                                                              SHA-256:03D18BC4BEF80E11CF3733B0975D50F233CAD067E10A56045D09D14620095167
                                                                                                                                                                                                                                                                                                                              SHA-512:B804739EFB24BF51932A5763DC20863C2D9C53CCDD38A5F894298DB388D5050877D8002A5517A4F229708A79E1BD57C4C4ACF55D1E864999EBE7788865B4AA86
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:3FB9AEAC682E11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:3FB9AEAD682E11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2866743967A511EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:2866743A67A511EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9552)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16081
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.455636592642561
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7NpmfN29lvl0v8mXDHdWzGYohtSWsQYzI3UueDJDrW97gYiJL250uPNyJNAlwBaf:7+l29lveDyHW979iJL25jPNyJNAZ
                                                                                                                                                                                                                                                                                                                              MD5:53D1CCC9CCE7903E421A3AEBA32897EF
                                                                                                                                                                                                                                                                                                                              SHA1:BC2975EEB92AE9A246B602FC86C92DF79B3E11FE
                                                                                                                                                                                                                                                                                                                              SHA-256:AA2E840D6890A340FD6AD2D0F84D914EDF2C061AC9207475ED58EDD966A9CE14
                                                                                                                                                                                                                                                                                                                              SHA-512:230E3B7BABFEAFF41FB708D09BAA1FB41C8415321DC32EFF20B0213541EE525EEDFE8EDE3E4C017DD24012F6BFC89336C069DF066430CF6C872D18A2EDCBDE1A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2842],{26746:function(e,t,n){n.d(t,{Z:function(){return q}});var o=n(67294),r=n(67371),a=n(93967),i=n.n(a),l=n(87462),s=n(4942),c=n(97685),u=n(91),d=n(40228),p=n(89157),m=n(77524),f=n(15503),g=m.Z.ESC,v=m.Z.TAB,b=(0,o.forwardRef)(function(e,t){var n=e.overlay,r=e.arrow,a=e.prefixCls,i=(0,o.useMemo)(function(){return"function"==typeof n?n():n},[n]),l=(0,p.sQ)(t,null==i?void 0:i.ref);return o.createElement(o.Fragment,null,r&&o.createElement("div",{className:"".concat(a,"-arrow")}),o.cloneElement(i,{ref:(0,p.Yr)(i)?l:void 0}))}),$={adjustX:1,adjustY:1},w=[0,0],y={topLeft:{points:["bl","tl"],overflow:$,offset:[0,-4],targetOffset:w},top:{points:["bc","tc"],overflow:$,offset:[0,-4],targetOffset:w},topRight:{points:["br","tr"],overflow:$,offset:[0,-4],targetOffset:w},bottomLeft:{points:["tl","bl"],overflow:$,offset:[0,4],targetOffset:w},bottom:{points:["tc","bc"],overflow:$,offset:[0,4],targetOffset:w},bottomRight:{points:[
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4316), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4350
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567308892984352
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:rA3wv0a/Ul6JmaejHSveDzgGa2WYCifh6JoQl6:Wwv/86gnYJnl6
                                                                                                                                                                                                                                                                                                                              MD5:F1665441C4E87555B5311BC16D6460E8
                                                                                                                                                                                                                                                                                                                              SHA1:781015D9BE3A291A5B37630E21D77DE3EAD17767
                                                                                                                                                                                                                                                                                                                              SHA-256:0A1251FF90C35CCC468EC348EB437E6532C65F22DC26823BF795EF9531B5EF46
                                                                                                                                                                                                                                                                                                                              SHA-512:CF2177B1F999F67CDD79D7F3D4958F29F9416881F55A69BC363E84C93C7612689F834BCADF882138818688444D7CAE9624E50B6F2802B1031BF840670A1F0253
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/searchHistory-d318998c49c8a48b.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1714],{94299:function(e,a,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/searchHistory",function(){return r(55459)}])},95249:function(e,a,r){"use strict";r.d(a,{Z:function(){return c}});var n=r(87462),t=r(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M724 218.3V141c0-6.7-7.7-10.4-12.9-6.3L260.3 486.8a31.86 31.86 0 000 50.3l450.8 352.1c5.3 4.1 12.9.4 12.9-6.3v-77.3c0-4.9-2.3-9.6-6.1-12.6l-360-281 360-281.1c3.8-3 6.1-7.7 6.1-12.6z"}}]},name:"left",theme:"outlined"},i=r(44192),c=t.forwardRef(function(e,a){return t.createElement(i.Z,(0,n.Z)({},e,{ref:a,icon:s}))})},67371:function(e,a,r){"use strict";r.d(a,{Z:function(){return c}});var n=r(87462),t=r(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M765.7 486.8L314.9 134.7A7.97 7.97 0 00302 141v77.3c0 4.9 2.3 9.6 6.1 12.6l360 281.1-360 281.1c-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33703), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):33703
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.203466046638291
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:uKbdR7ii7FI+06HhV69ztBLEankCqH1UKW35V8tFOzbZ51QtD8JFtEDv/eKzS6Ei:TR3gKCzF5UEad
                                                                                                                                                                                                                                                                                                                              MD5:2435549EAC66915D7464EE7B9EFCE038
                                                                                                                                                                                                                                                                                                                              SHA1:E390598FB192583622A8EA079D5C96DFFDB34FB5
                                                                                                                                                                                                                                                                                                                              SHA-256:34806EF573086241DD1A596A860B0295B51C24F1C37EAB36EB9D0665683ABB55
                                                                                                                                                                                                                                                                                                                              SHA-512:42A25F058316E5E947BA3149B56C81FD0E82F21D4B8109EF4FC529509D54235A0C0D7DD6212E381129B46CA72D81C4AE9E58CFAE87557587727BF290FA1F3F09
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="https://yastatic.net/safeframe-bundles/",o(o.s=62)}([function(e,t,o){"use strict";t.__esModule=!0,t.c
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65491)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):385829
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.551133493336208
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:mt43jmDmm4bDM9jrl4PE4VzL2DDXIZioqxCn7oHA:/jEmm4bDMRl4PE26DpCn7oHA
                                                                                                                                                                                                                                                                                                                              MD5:B7A67860BCCE9734B021A6180CF832DF
                                                                                                                                                                                                                                                                                                                              SHA1:8EDE1AAF66A9D74975A03102970C967CCEBF5CDE
                                                                                                                                                                                                                                                                                                                              SHA-256:F3D9C1E29560866DE52DB812B350A8E9099FB774D181BC23FB009503CA3F5DA1
                                                                                                                                                                                                                                                                                                                              SHA-512:EE699FEF5FD94DB021B3640D97F4162E72DB15AF453F8B1A4942D5D647B7D22517384B645B93FF669C4A33F95DDFA092B9B0F87787D20768751889F51607EFD7
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:loaders/context */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++]}for(;o<r;o+
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):10440
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932789288687869
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:PMdgyl+dNdPT6QARIEW7NQ9kZxlS06NkHo2cxITYuDuEr:kNlmb6QADWJQuZO06aI2EiYa
                                                                                                                                                                                                                                                                                                                              MD5:E41547FBD1EC700159441ECA0DDD9395
                                                                                                                                                                                                                                                                                                                              SHA1:4FF48169EB2F3B5AD487DE6BF8AA77E40424856D
                                                                                                                                                                                                                                                                                                                              SHA-256:BFA93FCBCB813BBED9D1BF1BF7C2D32BA5A442006D99180F4434F9D5580D1C5C
                                                                                                                                                                                                                                                                                                                              SHA-512:F1791084C910C2A54EA65520B8FE168887EE608F67B7AA612BD41F60FFBB1A1EB17A2398459C99EDB300BC54D50AFE32CDA28568F8EABB50D0B1EAEE997909CB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/27
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A5C647F468CF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:A5C647F568CF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:597D3CD168C411EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:597D3CD268C411EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x555, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):57688
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974381401188423
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:cA+bC2HoyyXBUX0J2o2l0aA2uQyjxcuCY2HF:cRbHz6Bw0JQyjiuCYg
                                                                                                                                                                                                                                                                                                                              MD5:278694CA5A26312CE730FB8D24DB5983
                                                                                                                                                                                                                                                                                                                              SHA1:588E91476ACDCD658A51748104CFF7021002DAC4
                                                                                                                                                                                                                                                                                                                              SHA-256:B3F99FFCBB0DD264EE24791AF93007A62B51746661497522ADEABED38231831E
                                                                                                                                                                                                                                                                                                                              SHA-512:F60C9A2E9DAD257567D8D88852799E9E1BFF724C6980650584F9265221E6FDCBF71474B7BB217A6A733F3270B496B0A89C47E6484302BC668B51357F3D1A7C91
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......+.+...........................................C.........................!1.."AQa2q..#B....R.....Sb.$3Cr......%.................................7.......................!1...AQR....."2.aq...#B..3.br.............?...b..//..t#..4...d...1... p.>BJ.......)+;...s.7.i).].].G...]..2<.|R.E..'....y*...7..S..tS}]..H:i.].\OMK.utGT.7t.D....!.4..]...b[.T.:........v...-:..g....e.E...O^.JN/S..2...UyE..#-.H:..*..WhZv.KH..G.....p6....4..Ec]|[e..bv.....@[J.....~.d...|...G.R.......Mq.N%....@.......+.*b.AV..#.Ohq..=.FG...]*...{O....4.=i......q..#.7..9Sc.Oc..k.H.z..s.......W....M...(>K?.ZLZzv..Xg....-.H....9Q..X64.U.t...<'.$>..v..._.............;..}...X.L...m2.?....].t..3..D..Ddk3..g!.SU.o....\.2.;....}8.....xs...t..u7..?.........'.6'i1..`.b.6_.].B.K'g.Z...|..e`.K....$n-p...n5P..|%.Bbp.<.64j>...t...s..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):3497
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.873422428691934
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:genVAwxlxJ6A1/i1716rbcpasCEMx536/hxzeR:g8VAwxnJ6CMDaLEM736/DS
                                                                                                                                                                                                                                                                                                                              MD5:831269B62BB6AA105476FFAD0634A131
                                                                                                                                                                                                                                                                                                                              SHA1:70C0CB4332ECD011E61724AE951E3EC50C28ADF7
                                                                                                                                                                                                                                                                                                                              SHA-256:84850E6BBF4C117431D97BA75F3FBCC9A1C8D6AB57A2E3E9E84FC6452191B5F6
                                                                                                                                                                                                                                                                                                                              SHA-512:33D8C2CD9F9894A23792C701C15F475EB4752D9821827B9D4566E2FAA036C8B4A998864C6A8377940936CDD7AD22DAF9DC7C7995F1F53C6A8EBEB8299BC191EC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................<.............................!."1..2AQ.#BRaq3$7CVrt......................................9.........................!1A."q25QTas........3..#4BD...............?.j|.i.n.v:.++......w>...G. *.K1..H..T.......].!.`.T..H.o..\..](.......`%.>...o...c..p.....(;.o....=4.:P....S..E...._v....m..I.I....H.)#Y..Km........y...S=-B..."...U.Oa.q,.....b.7..I.A.S.R+f...[..g...8d}....='..M..!d..4j..E?..pE.w.......c....T....jX.EU....$...k.:v.V...uT..|...X...$....L.Ov>e.N.w....1.U...y..1>3.....Q.....P4TQ...W..8"...J...0......O....J.3.s..,t......r]..).(.y1..g.........)..4..*....Z.Kv....ZG.S.PN`..........M..O.:l......(..V.qY..OgK..6..t....H..`.vL..D.lW:.]....Z.m.Z...=.G....*j7...:.I.D]7.U.l..V...q-..0...=...^@....(.....zfR..D.......\...KIq.V.\..).D.......zE.....Iw21.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5215)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):5391
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436506095433588
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gOvT2Ssm3m9CMz8I/2oRw3P+3jXp5qCtq6/zFI1zpk5xl:1bqCpI+oi/87pXtq6/zi1zpk5xl
                                                                                                                                                                                                                                                                                                                              MD5:FCD5D6E69D731E8270425177C223694E
                                                                                                                                                                                                                                                                                                                              SHA1:8691AC5583D22899FEDEB7ECD18C8D82A2FA7A2F
                                                                                                                                                                                                                                                                                                                              SHA-256:B6FA2AA197CB50845EF1BE418CA65ABF0A8824295080919E0EE34E62B4A58148
                                                                                                                                                                                                                                                                                                                              SHA-512:F43ED6A71BF0E1DCA884163BE876312DAB398394A36175883360FF62200AC132481F3C35059610A67855B9931EFC4786992B96665F91DB3C9396FA7E58FA0E65
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9508-a831c1019663cf9f.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9508],{91296:function(t,e,n){var r=0/0,a=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,i=/^0b[01]+$/i,s=/^0o[0-7]+$/i,f=parseInt,u="object"==typeof n.g&&n.g&&n.g.Object===Object&&n.g,c="object"==typeof self&&self&&self.Object===Object&&self,l=u||c||Function("return this")(),m=Object.prototype.toString,p=Math.max,d=Math.min,v=function(){return l.Date.now()};function y(t){var e=typeof t;return!!t&&("object"==e||"function"==e)}function O(t){if("number"==typeof t)return t;if("symbol"==typeof(e=t)||e&&"object"==typeof e&&"[object Symbol]"==m.call(e))return r;if(y(t)){var e,n="function"==typeof t.valueOf?t.valueOf():t;t=y(n)?n+"":n}if("string"!=typeof t)return 0===t?t:+t;t=t.replace(a,"");var u=i.test(t);return u||s.test(t)?f(t.slice(2),u?2:8):o.test(t)?r:+t}t.exports=function(t,e,n){var r,a,o,i,s,f,u=0,c=!1,l=!1,m=!0;if("function"!=typeof t)throw TypeError("Expected a function");function g(e){var n=r,o=a;return r=a=void 0,u=e,i=t.apply(o,n)}fun
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3733068917788716
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrZMP8FxkvV+3r1WYkYAZsMiLm7xXUJELJr2Lt:fbj28FxAU71dkzstm1yq2Lt
                                                                                                                                                                                                                                                                                                                              MD5:B6703B8DB19BCB69A68D4F960EEAE29B
                                                                                                                                                                                                                                                                                                                              SHA1:37ED63D490326093A5D8156CE17F9E12E3DCB10C
                                                                                                                                                                                                                                                                                                                              SHA-256:EDC77A0D378AA9E1610E8D54EB5E62EC509660A15D503B6B92C62D18E6427AAF
                                                                                                                                                                                                                                                                                                                              SHA-512:67571CBACBCAAE4305814B3664D1AE6AA0F3E6AF03F038274D0E9B39AF95F2EF9649006BB1D86EE77813F0698123C35985EB66DD330B79D9BAC8FC8BFA91A064
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/about-7ed86be0d54aaf51.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6727],{2543:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/about",function(){return u(63755)}])}},function(n){n.O(0,[4663,3921,3755,2888,9774,179],function(){return n(n.s=2543)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):637262
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.548970420521802
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:MejHsonwSreNGMO0QjyIoyI7yIEyIjyIgyI3yIIyIQ0yIldyIiyIXXmIMCq2HabA:FhnwSreNGWXmIMCq2HabwclxiKax
                                                                                                                                                                                                                                                                                                                              MD5:112CBABFBE5A5CD20134BEB14118FC91
                                                                                                                                                                                                                                                                                                                              SHA1:AC7B2F3DC3A5AF535F88AAFB33043D6B2CA89BAF
                                                                                                                                                                                                                                                                                                                              SHA-256:5D6636AEBD89CCBD37B372AE06015977F42ACD8C0A56A535D3272AC07BA15349
                                                                                                                                                                                                                                                                                                                              SHA-512:8A3046BD822314E73779A04D562C2D6FEBC7D2167D2A37901EA2CB07AE63DCAE968FB55B02330C6C5494358C4B5EC57B6DFC4F0DD38857C78C479C6EE9CE1322
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{84898:function(e,t,r){"use strict";r.d(t,{iN:function(){return E},R_:function(){return f},ez:function(){return d}});var n=r(86500),o=r(1350),i=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function a(e){var t=e.r,r=e.g,o=e.b,i=(0,n.py)(t,r,o);return{h:360*i.h,s:i.s,v:i.v}}function s(e){var t=e.r,r=e.g,o=e.b;return"#".concat((0,n.vq)(t,r,o,!1))}function u(e,t,r){var n;return(n=Math.round(e.h)>=60&&240>=Math.round(e.h)?r?Math.round(e.h)-2*t:Math.round(e.h)+2*t:r?Math.round(e.h)+2*t:Math.round(e.h)-2*t)<0?n+=360:n>=360&&(n-=360),n}function c(e,t,r){var n;return 0===e.h&&0===e.s?e.s:((n=r?e.s-.16*t:4===t?e.s+.16:e.s+.05*t)>1&&(n=1),r&&5===t&&n>.1&&(n=.1),n<.06&&(n=.06),Number(n.toFixed(2)))}function l(e,t,r){var n;return(n=r?e.v+.05*t:e.v-.15*t)>1&&(n=1),N
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):405818
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.175244667426714
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:hIzoaFUgMnTthFgVMMMg7UDBcdILvPptpm8p7M6oya+MOn4yBOx5juDEnXrDJc7M:ioaFU5FgqMMg7UDBcQpoyAufNwcb8o3m
                                                                                                                                                                                                                                                                                                                              MD5:D40F4ABA2C94932F3FF32710E76271A9
                                                                                                                                                                                                                                                                                                                              SHA1:A99A9BA2172AEB27F1EE28454C01C065958304FF
                                                                                                                                                                                                                                                                                                                              SHA-256:AB4F3618647D7F83F07977628600ECA4726338C3863119A42B7374E8C4144A85
                                                                                                                                                                                                                                                                                                                              SHA-512:EF1A5B8C6009C68DB1DEC4237041C1CE24B50A232BC8213C0FDC4F6C7D4F836635A14E48F5267CB14B710FCEBF94C85FB41CD5632DD402D3F6756E2AF53FA955
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/03dbdfab/www-player.css
                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):7697
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.88983688673585
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kFKVQCFauUw5GGJK6MdDHo3kQGcl7SqtIId/prVI/AGQAc6:3dAVw7IjRw+GIIrfbAc6
                                                                                                                                                                                                                                                                                                                              MD5:F66B68825B3486B7C8FC9132AF452415
                                                                                                                                                                                                                                                                                                                              SHA1:EA0ABB7F50D33A797997E72D7724F42AA47290EB
                                                                                                                                                                                                                                                                                                                              SHA-256:2DE021C189993F075316F01B765816662F13EE203A8E4920128D08D581D9C26B
                                                                                                                                                                                                                                                                                                                              SHA-512:ECE70CE48DE675B23993433AEE30EAD7CB4AC1A9575FF833425A5BEBAE6158FCD4B17F87A9F7903D980A9861AAAD2B04624585F7FCFCBE05C3D29F9C0E0C6B64
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/1243
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:305765A16EDA11EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:305765A26EDA11EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2086ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:305765A06EDA11EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):88
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.633735989715733
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGXZZHUMsa3ScUQqwJGJXDzccs9ERQFQkmAi4n:YGJ5Hs6JqH9Q0p4n
                                                                                                                                                                                                                                                                                                                              MD5:96A3D53BF9CC2D9FD87281A8F42D91FF
                                                                                                                                                                                                                                                                                                                              SHA1:56D03384DFF616DAF25436BEE32B6E2C83F38963
                                                                                                                                                                                                                                                                                                                              SHA-256:AB8C49F24BDE32C37EFC62BABC29F7C5AFB84C15A4FA2BB9DDFDEFC5F1A39E5D
                                                                                                                                                                                                                                                                                                                              SHA-512:3D177D8B3ED36C82BDC7F541C9FC880A3D3E19934C5A0056FFBD541F1269FCF1A8F8D5E8498B3F1F816A7E1A9F4097BBB1295F2F6FA98204DA0CB7AB4AD0B0AF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:{"cryptouid":"11087533808791501070","cryptouid_sign":"a90cc461184481f4287852d52574af9b"}
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4350
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8905895646973905
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:wEkvW83UIM4fIJZuyq2Ko7P3mFAa9/JQdYlvmQvehR+:wZW0rITuywuP3mxlJQ2l+X/+
                                                                                                                                                                                                                                                                                                                              MD5:DC31384A7BC1083A9AAEFAAEE30A88A7
                                                                                                                                                                                                                                                                                                                              SHA1:ECF58516DAB9AAF8C0C1B742BB757C6E0EA50B5F
                                                                                                                                                                                                                                                                                                                              SHA-256:04E919A51442DEF3BFFACD9CE9181748D9184A6FC03E49FB21F37773CC779B2B
                                                                                                                                                                                                                                                                                                                              SHA-512:E3F51D2E9F32938BB4D10A39BCEDE4FA6A1939CD89AC16A363BBC6004CF6111BE97E90DFCEA73DBDCB39BFF5D239C4FDA68006AD7FFC5283B79A51D89F318E53
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/avatar/tag/2447643
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n.c.[.QV].mV>....3..0$.{.m{.Z....+.-......}.....?.?....m'Gh.Q.3$..n...v=..^.m}~.*...&..%..Y[w....Ik..n.y.k.....5h......g.G.j..*;.....O.$...{..q.T...b.O.<?..6..x..u.....D}*....hM3R..............e....*.Sk...qf....:.d...u.,.......+.....*....P.L.)uo..........z..?..+c."........t..o...}...K..x...}*h`.>2......T..S.......I.P[5g?&)..J...a.\.E^PqEO).<..QW'..Q.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):116401
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359064333247653
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Jb06yQLoNOO0wXJGiLY/hc0ngg1T1x4dhVie1FHJ2E2PEh3Ofi:O6yXhM5/gg1T74TVr1P2E28Ya
                                                                                                                                                                                                                                                                                                                              MD5:3CA77B45BF4C8687E8A1835D9DBC081A
                                                                                                                                                                                                                                                                                                                              SHA1:4CC35718E45663B272E2C6F98042B96D98BE7AA6
                                                                                                                                                                                                                                                                                                                              SHA-256:8DD839D0363D310172A0855B587388169F8750B4D462F0DE779B6F65EEC40CAE
                                                                                                                                                                                                                                                                                                                              SHA-512:206B00C4A92822209A0F9542C045A12294C867161A24FA0F8B2DE93EBEB5AA9E5D79BDCF69CBF1F8D47EEA2BB46C527EAC9325C991CDC9231E113C45A0837133
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/81f69bfd6a86cab3a701.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:adfox_banners */.try{var cnc=function(t){if(!t||!t.toString)return!1;const e=t.toString();return/\[native code\]/.test(e)||/\/\* source code not available \*\//.test(e)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(t,...e){let n=this;return function(...r){return n.apply(t,[...e,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(t){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof t)throw new TypeError(t+" is not a function");var e,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)e=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");e=n[o++]}for(;o<r;o++)
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1488, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):265290
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9849189707571
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:pgbM1FarzHnk8jAOOGhP4H45DgQvHrupjRxiWrhrvDaXIhObns9E0180yFYKtUpX:uQ/Gp4H45xI73VvDaXyEA8jXJ4vmc+Kh
                                                                                                                                                                                                                                                                                                                              MD5:6A38A23ED7E6E5E21B0DC046531F4696
                                                                                                                                                                                                                                                                                                                              SHA1:5CF29136C831EC3638B59A0A692142ED844D5274
                                                                                                                                                                                                                                                                                                                              SHA-256:DB8511EF63700E42184F72CC1F0AFF620A16CDE69AA12B8334523E1449D6CBBB
                                                                                                                                                                                                                                                                                                                              SHA-512:51871650F8424B906B0D6BBA53AAD417D40A8C96C20210A5A0E24EEC1774F22909AD1F418BEDAD7C899F0F101171C29F416AA26CFFF7BEC6041FB6364F96518D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.............................................f..........................!.1A.."Qaq.2..B...#R...3br.....$..%4CS.......FUVcds...&56DEet....T...f.u....................................I.........................!1A..Q.."2aq...R.....#BT.....3S..br.$4D...C..6............?.........p..s..R..M:........n.....\i.E...ww...+.......Ei..p.>.b..p..."......v.P.)...`$.+S.N..+..>C...i\..v....+.#]...R.T9.k..I7`H.udxHP.M.{.(..(.J..g.d..:|......A.k......[F%...w$i.UMn6....+"0..2Ab.G.].H.%{..9...q^.M.!%..^..^3.;4d.k.T.N[...j.*.4.M...\......3c...;......6`.}C..,...V0......%..g..SN..W..C+...ix....I1..c52C#.%?/..iVFjZgG.2&.e.j.R..S...5P.e*..ic......zl..h.qI.tRY...:...N...|.c..v....!>......1H.F..iXI..CW..k..d.n?xb....b7..H..Y...K.5.bV.....$.....V...a..7..$..=5.....6.t...Q.....H...z|,T...T.S.....c.|n1.......J..`..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):8932
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.915165167912311
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:oD2+KR10XXMXszOS9ckOBdsh9a2uuaxTGuTJCz/DOP/BT4r:oa//U88zOO/Osh42uDiuTJCz/KPm
                                                                                                                                                                                                                                                                                                                              MD5:42730537CA79E382DB78508448EC3CF7
                                                                                                                                                                                                                                                                                                                              SHA1:F6B212BD824CA9221A0577BF7CAB4A2B40D8D140
                                                                                                                                                                                                                                                                                                                              SHA-256:454DF6C09B00FD0D821A08EBE6DF1DA0FB2FC587902A185ADD4C55E9D54001F0
                                                                                                                                                                                                                                                                                                                              SHA-512:D828A78C17F21B1C4A0C9CEF81F75B45B120546D28D6EBF275F628F07E6BCDC22C44502FA6738E8BD5FE49D9AD4632CB782E23E94B1A41766932F967F18383FF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/227
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:AC8AD2066ED811EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:AC8AD2076ED811EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2046ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:AC8AD2056ED811EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x622, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):328682
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973985686863166
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:FhqGiDNvvxFeBadSs+cc0yCtKWrwDxLDFm4E7NtTkWhOOqd2H:F4TDtvxFnYpgKJRQX77wW+2H
                                                                                                                                                                                                                                                                                                                              MD5:578F8721CC7D9B830696D71EF0D93B2C
                                                                                                                                                                                                                                                                                                                              SHA1:30AB67C6D3DC7B9D793580ACA3D56C80B1A98FF8
                                                                                                                                                                                                                                                                                                                              SHA-256:DD7C6401827DA131F45C2EF3BD553253C8999A1B519DFAF2584AFD384FD87037
                                                                                                                                                                                                                                                                                                                              SHA-512:7731867A4D9E3568E49E8BF915A85A760326C6AC987B161AC180E9CD9D7059CBFCFCF1561F3B157CE4B227A8AC22C96C583A77DA3553C64449468C3C16FDE566
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................n.+..............................................B..........................!..."1..2A.#Q.Ba$3R.bq....%C4r..&S......................................C....................!.1AQa..q.........."...2BR.b...#...3r..S..Cc.............?.....;..$hv.c..... ......[.....@.;.....}..z..w.E..........~...4.>.......%.....oz..v.N.H'^.?..H.;z....H.. ..m.`...^...n....... z........#DA..`...#{$..5..._.....o.O._.......Kz..d.v5...,.....z .`.ocz.6.~.......z....:.4..A.......l.Ch}..{..N.....^...>....e..}.[:.............`..b..f.A.g^..uc.{!tvA..}...:;#.0.#[$._........w.+....5.:...M7...l}.~. .....z_z:-.H>.......c#{...R6}0...}.....{.. .nI.]tA.{7o..H.. .`A>........@.H.:R............Ub.P..`.q.kz..:...RI;.z........=.......;...o_....P+p.;."......}..~>.S.~...#M....I....z....6I;..v7.[.3.....o[..7.z...v;; .......?_._..=..1...I.]F..E..{$.h..G....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x622, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):351330
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979296980709986
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:iVmBEvhTN0IVJiDF5XGTr2bTDi5n3iI1XAW1dN4dAzCLSsBpHedONpY14390:iVwEvhTN6jXGQQ3iI1wa4yzSxBledON4
                                                                                                                                                                                                                                                                                                                              MD5:C0B778F4EE15AFF132BEFC0D6FC2C7A5
                                                                                                                                                                                                                                                                                                                              SHA1:C62C0A4F95821A6315437DC9C1EDF34E5D34A0A9
                                                                                                                                                                                                                                                                                                                              SHA-256:A04A5467AF3FFEF657EE932EE2DA3E34577BEAE75108FEB89944852D27513CB5
                                                                                                                                                                                                                                                                                                                              SHA-512:181ABD92417DB4171A0EE53C5FE79341685E0E6D73CEC3159B67100DD446E3345194C51F1F8D1DF7E4C53B10CED90410FCF327064C36FD73AAACB4EE780C0F06
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................n.+..............................................F.........................!..1...AQ."a.2q.#.B..$R..3b...r%.....4C......................................A....................!.1AQa..q......."...2..BR.b.#r......3S................?...OC.5....`..N...;=w.._.o.@..c[:.k.....{...(l...}...WZ .}..o....${.>..'C.{.$....$W....u....a..].~.Q$l.....~OC.u....V.4Ew...s......G{..O...* o..r}.>.$.4@....|.....F.............O`l....../...?o....~......{~@;..]...+}........G.:...:......C_.W.Z$l.g......:.Z.....Ez.`.F........}h...v>..R....G.tI:..G...z?.....}......$..@.."......H.=iZ$k.~C{>CG_.-.vT...D..m{....D............n..;..I..O.p......tH..]....."0W.=.s.u.w..eZ.....E.{....vu..:=..?..#.^.....?c......q.l...+....v......Z...../...}..a.6....c.....=......F...N.....FA.:.'D..m.....{...t......5.....}.#C.....oD..=..?oq....Eg.~..G...u.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16303), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16417
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.250871060065355
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DR1sNoTi5gKRj1LXPSdBbUlmtHDJnwrPonWBZBih2JAPoKkBi9ZiyR676hGcD/LT:DRCt5zRxLXPSdBbUmtHDJnGPmWBBJAPj
                                                                                                                                                                                                                                                                                                                              MD5:33CEF1DC81BF85FBA355C6D32A56E390
                                                                                                                                                                                                                                                                                                                              SHA1:D25422A6557D03D1B3DFDF61684DE844AB4AB3DB
                                                                                                                                                                                                                                                                                                                              SHA-256:3E012D94D6B92A2B3B2DE1BEF4162F835A097F82B4AB0AB7726019C85BA19BC0
                                                                                                                                                                                                                                                                                                                              SHA-512:D427A0EF51249E22B04FCFF1F0523004115C4F1BC4EC258407C03E008632D4320A9A98D3A90D9B700A87A98B45AC7E525D5682D6203B70B455A36C0DB6093723
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9181],{39181:function(n,e,a){a.d(e,{p:function(){return _}});var l=a(85893),t=a(63020),i=a(41274),s=a(50146),r=a(85969),o=a(7059),u=a(67294),d=a(86896),g=a(22578),m=a(9008),c=a.n(m),p=a(48859),y=a(16113),f=a(87748),k=a(70953);let _=a(11667);function b(n){let{lineType:e,page:a,preloadedQuery:m,lineTypeName:b,reversePagination:T}=n,P=(0,o.Pi)(),F=(0,d.Z)(),K=(0,r.Z)(),A=(0,g.usePreloadedQuery)(_,m,{UNSTABLE_renderPolicy:"full"}),C=(0,u.useCallback)(n=>!(!A.tag||!P.me&&n.unsafe||K===p.o5.Nsfw&&!n.nsfw||K===p.o5.Sfw&&n.nsfw||P.me&&n.unsafe&&void 0===n.tags.find(n=>n.mainTag.unsafe&&n.mainTag.userTag&&("MODERATED"===n.mainTag.userTag.state||"SUBSCRIBED"===n.mainTag.userTag.state))||null!==P.me&&(0,k.Z)(n)||null!==P.me&&P.me.blockedUsers.length>0&&P.isUserBlockedByMe(n.user.username)),[P,A.tag,K]);if(!A.tag)return(0,l.jsx)(l.Fragment,{});let h=e.replace("DISCUSSION_","").toLowerCase(),S=F.formatMessage({id:"DiscussionPage.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5016), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):5016
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.477468293951737
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:qkEYE1qhylR/S5SlUAZWvTK2/yzskmZ9Mw3iBVp0Vz7l2WRP1DNo5:rw1AyllS+UdLqz23m8BHRdD25
                                                                                                                                                                                                                                                                                                                              MD5:EAE25012A7E49744C75F0D9C8C050450
                                                                                                                                                                                                                                                                                                                              SHA1:E292126CB91BFD6A1748D7C01047A9A0B795F99D
                                                                                                                                                                                                                                                                                                                              SHA-256:8784731B49BED792F905AD072588F995BF879571FFF77343D36E175E0BC85671
                                                                                                                                                                                                                                                                                                                              SHA-512:3B30B932FEDC930041065E883AD63020E272E109EFBE024DCDB46FBBD0B522C8C5EFBEDA14E3D4F11EC60AD92EDD543DCDF7FA02A104BF1DBC61FF1A15C1D23E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/webpack-dc943619dff4a0ca.js
                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,n,r,c,u,o,a,i,f={},s={};function d(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{f[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete s[e]}return n.exports}d.m=f,e=[],d.O=function(t,n,r,c){if(n){c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[n,r,c];return}for(var o=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],c=e[u][2],a=!0,i=0;i<n.length;i++)o>=c&&Object.keys(d.O).every(function(e){return d.O[e](n[i])})?n.splice(i--,1):(a=!1,c<o&&(o=c));if(a){e.splice(u--,1);var f=r();void 0!==f&&(t=f)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null);d.r(c);var u={};t=t||[null,n({}),n([
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53855)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):55153
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.718509276346582
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jt/PJIOsnqeTjTeaVIIPBNOXlDziq9Q5viTzYGsWkaOuPfE3wBaeFr6RhZ4/wS5O:jt/PmOsqeFVICn8JziVl+YG8mPNrs
                                                                                                                                                                                                                                                                                                                              MD5:998739A2742701CD8DB0C1CAF160D9B0
                                                                                                                                                                                                                                                                                                                              SHA1:7B9308C9E696B7A4804AF67C2F12ED76789F9EAF
                                                                                                                                                                                                                                                                                                                              SHA-256:C3DF142D8128888F83A1265C7EA6F443E09CB15E5B5B8E2BE80C295217D75046
                                                                                                                                                                                                                                                                                                                              SHA-512:06E88FD01C7E3A5FA365AB1F9C507B225B0C6FCA5FDCC45E5EDD92469A2F1B00F2D6D6FE1EFCB5B052EA4A217DDA472564053F4819CC01D9F348D9AC04E83272
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function e(A){return A}var T=this||self,g=function(A){return e.call(this,A)},h=function(A,a,Y,S,r,G,n,b,P,q,N,Q){for(N=40,Q=Y;;)try{if(N==23)break;else if(N==40)b=T.trustedTypes,P=n,N=72;else{if(N==1)return P;if(N==a)Q=32,P=b.createPolicy(G,{createHTML:g,createScript:g,createScriptURL:g}),N=91;else if(N==43)N=T.console?A:91;else if(N==A)T.console[r](q.message),N=91;else if(N==S)Q=Y,N=43;else{if(N==91)return Q=Y,P;N==72&&(N=b&&b.createPolicy?a:1)}}}catch(X){if(Q==Y)throw X;Q==32&&(q=X,N=S)}};(0,eval)(function(A,a){return(a=h(45,47,15,2,"error","ad",null))&&A.eval(a.createScript("1"))===1?function(Y){return a.createScript(Y)}:function(Y){return""+Y}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x541, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):44396
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.968534816637606
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:t33YnJ/l0gRV6O0ehUYP26WLS53e38QQHmioTzT6pgv3O7rv:BANKTu26WLm9QQHmiYzTpO7rv
                                                                                                                                                                                                                                                                                                                              MD5:F3F9BC166B8C64C00077E6285ED6D334
                                                                                                                                                                                                                                                                                                                              SHA1:52700BD152783B7D42845660BEC1C7A1F2EBE202
                                                                                                                                                                                                                                                                                                                              SHA-256:B4C387DFF6A8038D0491D309A5834077B8B33EF902863F7BEC530B0B97CCC744
                                                                                                                                                                                                                                                                                                                              SHA-512:4514FA5C3AFA7550AB3EBB2524CBEB03B5B8F461FED46A69AB7C166436F208B97883188B6DCBF8ED248FDA7B4F97CB34716177ACF10FC32C9E6915D5878F3F1E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716670.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+...........................................G.........................!.1A."Qa..2q.#B.......$3Rbr.%45..Sc...&6s..................................(......................!1..A2Q.".a.BR#q............?....S.(iw..8.==z.c.zgP.4......s.....u.1..PGh.U......x.......( dA...0.<R).=........"..8Ey...........g_.o...........'.cd2h.n.p...b.....Q..\Z.....x.P6..n.X1.H.Q.H.._...........1..Z....D...5..=.......q..0. ....".\..w.:...d...T..8S.Vn~$o..I.l.H$.KWL.]..6.........6.WY.5.=jD.Q....B@.......s...BmQH1.&..C...0...c(....ux..D./.TD...PA...;...".j.j...AND-.........7..-...R7..FV...K.{AB^0.Oc2Bv.9....v..+laf..bb.6.h.-4"e.........}.w(....`.. t..= z@...J..R~.I_.:ext.^.5...(..Z..CZ).. E.m..53T../.Z^....kq....1........Q......;........=....s.#.v......t......cf9..a..q.A.$Y..!..#..%..|..N.|........."c..E.xA..........p......
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):140001
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264489136067095
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M3ov1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRqQL:M4zb5e6Sa1SRBFhL
                                                                                                                                                                                                                                                                                                                              MD5:3E0BE0C20D8EC72D51721FA067BCF007
                                                                                                                                                                                                                                                                                                                              SHA1:4A609E7D590673D77039B3819E940CD201DC26EA
                                                                                                                                                                                                                                                                                                                              SHA-256:B051674B20E716839CEB594FF84B53CD3C9FFB3180EFC7A30F23203C5303C364
                                                                                                                                                                                                                                                                                                                              SHA-512:57489E972EA9682B4DDA3B43547BC4F134B11E7F741C49643B88E49F47BE8B525110741B1E17BDFCFBF225CB6289721EE4C431E1678CB0AC0B060B691A726952
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):10532
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932882923074468
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:o/26Kt1Q2Lr4ZQZnT5WnIHWJUdJa8CAmb7rR2pCvuzri:ourztiQ1Te4W6dCAmNGzG
                                                                                                                                                                                                                                                                                                                              MD5:73EC9277FF7DDD15F78D5BC20BB84EF8
                                                                                                                                                                                                                                                                                                                              SHA1:F22FDE60FEB9429633FD3C1BE1F8FBD9814E9330
                                                                                                                                                                                                                                                                                                                              SHA-256:42C276155C7569A84719FA7AC4F1BBCB14583E5DDA165DB122F3DC712A4CA6ED
                                                                                                                                                                                                                                                                                                                              SHA-512:A994F9ED36A82A19F659D1C823EF25BC6D7A47532CD502F70940FB94DA55667354BC241AABE0FA851BA34D74E9AA65B68284C11D42211E658721DE800478212D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/18386
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:AC8AD2026ED811EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:AC8AD2036ED811EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2006ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:AC8AD2016ED811EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 300 x 75
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):21416
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9345501830787555
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:CEEa8w9EAg1UzT9ZZqmAIqOEQkWRmHaVPe8fAqIyPT50bBSTEXIRAq1DgAJigli2:Ya8bAg1aT78bITEHT0zZl0bBPIAqpdiA
                                                                                                                                                                                                                                                                                                                              MD5:FEE5E248CA860BE1CA300D15BE718B59
                                                                                                                                                                                                                                                                                                                              SHA1:D54DFF5828D566AF48B378FC5C8BE699A6E54785
                                                                                                                                                                                                                                                                                                                              SHA-256:EAC118F951E9D341AE625972734B46532586AAEB0A116C87AC4B83F6D4F20A6E
                                                                                                                                                                                                                                                                                                                              SHA-512:E67727DE53E9ABDC44813F709577109538ABEAE15FB38B201048ADD3DAF4B59E260FE48C2778F3A957B2D8FBA5C0A6A38949830766C3F71062C046138E9B3AAA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a,.K..?.!....h..jbU5..a}x_..w..bZT;mbE.....p...ysY.....v..}..r..u}pP...c]CviI,N(..nm^;..w..rtmS..n.....uihQ@h>].XZzQ...;o@....}...dyTw.i.........v..t..d..{IyI92 -'...Y..gE;&..^.4...r.xYPG..|b..|...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4EC398796EA611EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:4EC3987A6EA611EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4EC398776EA611EBADE6D3226E14FDBC" stRef:documentID="xmp.did:4EC398786EA611EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YHKV:YqV
                                                                                                                                                                                                                                                                                                                              MD5:9CC989D2E211083E0A170316914F1D06
                                                                                                                                                                                                                                                                                                                              SHA1:392CD18D051F72B887529AC2998DA54749F1338F
                                                                                                                                                                                                                                                                                                                              SHA-256:846949C5A40E3FFBB702473E54DFAC0646541AA624A844369B6E24E51DDAF96B
                                                                                                                                                                                                                                                                                                                              SHA-512:9C4A9614D8F18DA66239B624D6140B3993BFB19758C6F66E769CFE6C8F9BCF7BD0C728FE8BB53A27DF86E1CF6E1BC1F33A389F8A474B69A2444B797493BF3781
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:{"bids":[]}
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=23, height=6720, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS R, orientation=upper-left, width=4480], baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16282
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.716085620954322
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fEkYIEYNMtKwbKNhwFdeyJPiYQrOoLj2BiIF0T:sksYNg7bKPCRVBXL0T
                                                                                                                                                                                                                                                                                                                              MD5:255A1E2CAA002B578D96848C33A569B6
                                                                                                                                                                                                                                                                                                                              SHA1:BB24235241DCC79A099E7183CE6F8BEE1A168626
                                                                                                                                                                                                                                                                                                                              SHA-256:FBBF203871AE27111BCC304564585209DCAE3C51D3BF6160C15F55E9924D0608
                                                                                                                                                                                                                                                                                                                              SHA-512:500E42E4FD62D2E4DB0D8C4A587E8C04135DA6F8060EAAB34B13D722D2503E4505813C516828907533D589131188D14799780F94029C6991BF0EA3F33E6A6F51
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/avatar/tag/2438450
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...........................@.....................................4...........:.........................1....."...F.2.........hGF..........GI.......K...i.........|.0...........2.....................8...........@...........H.1.........P.2.........^.4.........~.5....................."............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.94364924702437
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gGR0jCZZV0S9mRVX0mRVUd0wMULeomRV13iZe0HX/2mHYsvQz5KF22HXCG+:ZYSZVxw3Xn3q0tUu313icwXe6YsvQNKE
                                                                                                                                                                                                                                                                                                                              MD5:C2FB13CE5496CA25C81A82181442058B
                                                                                                                                                                                                                                                                                                                              SHA1:011BD7EA871320F80D961E03E1685D42CB555F0A
                                                                                                                                                                                                                                                                                                                              SHA-256:54AC2A40A6B2F0E6402DE7813C6BF729753299283920F8BC3E0FCCA73B88D957
                                                                                                                                                                                                                                                                                                                              SHA-512:E24DD4A171A2E26067C06F237C9105EBCE0AF87CD2645E010A66B0160C891D08071F97CF3552E45C408CE9D0652DD79405BB897BB28D00B42B9A503103019B96
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/user.js?v=10
                                                                                                                                                                                                                                                                                                                              Preview:const query = "{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}";..function sendUser(me) {. window.user_data = { me, initialized: true };. document.dispatchEvent(new CustomEvent('user_data', {detail: { me, initialized: true }}));. if (me === null){. document.documentElement.className = document.documentElement.className.replace(' loading', '');. }. document.cookie = `jr_auth=${me === null ? '' : '1'};max-age=31536000;path=/`;.}..document.documentElement.className += " loading";..fetch(window.graphql_url, {. method: 'POST',. credentials: 'include',. headers: {. 'Content-Type': 'application/json',. },. body: JSON.stringify({. query: query,. variables: {},. }).}).then(response => {. if (response.status !== 200) {. sendUser(null);. }. response.json().then(data => {. sendUser(data.data.me);. })
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):68796
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981884079402196
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zkIZn47vRkMnvZbb4bqju4+tNmpuJOFayb7O6zGUGvMwEJss6AnBd8rOh1+f:zXZn4KO82jx+2pudyb74lvIp6W51+f
                                                                                                                                                                                                                                                                                                                              MD5:A0B2DEE8697C268261ED1E2DE0A78151
                                                                                                                                                                                                                                                                                                                              SHA1:3D709969BE7B978EE8A7078CEC73F3D4D9BDF39E
                                                                                                                                                                                                                                                                                                                              SHA-256:2D40C4C1CB605C8D842B943B9CD39922386A7137AB2BDD2F7C0C11E04D79C30A
                                                                                                                                                                                                                                                                                                                              SHA-512:B38C07EF4BEA5BF214F5C9DAC80C55D44541CB015F3B1F6E40692D873F41D1E4B7F7125EC2ED7CCA5C18C409C1FDC93872673AC217F602EAAB7AD519B77D3643
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF...........................................................................................................................................................".........................................c.........................!...1AQa.q...."2R.....#BSTr.....$3Dbs.......4Cdt........%U..5Eceu....v&.................................A.........................!1Q...A.Raq..."B....2.#3br...C...%.$4S............?...C..|+!.B...-.......KH.YAI.Yx.....-."..&..f.E."..ZE.. .". HP("../........d.b. ..q..r.........A4M...e..D..&.A$(.$^.I.............).^.0.L...K......&.)....P...".B.x-.x"A.. ...I......x&..".[..%#.1...#TC4-V60.1/..4.;.......@.".M#,..E..BF#.E$>..l.tr9..p.#..H..;.u..4.VP...a.y...]..3G5...)...x..+t-....J....?t...}.G..dB 1....X.@..:.R...j9:.<.....;R\=./:........I.E.$..B..bg...Bl...E...a.&.h.8.q5`D.D....y....?p.....*......I.P..h...t.2.V..R....J.4*.q%..U.4........7...`.!...Z).p'...M.....SED..S....h.h...~\..`^...`.$S."..De.......B.h...........@,. .2$Y.!..J.E$L..@.@..X.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):473047
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.300826890222738
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9TzA86SZe0jOo5lrdasxn5Jii0YzUzxd21GidBiaEUfl8bkD3O+TFwWky7IANJMO:dA86WeZo5lJ15Ui0YzUzxSZt
                                                                                                                                                                                                                                                                                                                              MD5:8FC3CFA9D1894CABFCD2CD67E60697E9
                                                                                                                                                                                                                                                                                                                              SHA1:A6F4E316F3CD2836FD3B2A97CE5F6F219590B0DC
                                                                                                                                                                                                                                                                                                                              SHA-256:DF0B366DF0C1603D1E3D2F40611EA967CA01DE0778EA3AA937F81EBFAC34C673
                                                                                                                                                                                                                                                                                                                              SHA-512:3A28B191196C3FAD266CBBBF842E6A41C3C0CA37D80B73F24AA452D3F9D2B8047F9F5B5BB3E53349842BC3AC78DB1E849397F5E787BD80091974A72D6B94F0EB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v1.7.1 jquery.com | jquery.org/license */..(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):68796
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981884079402196
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zkIZn47vRkMnvZbb4bqju4+tNmpuJOFayb7O6zGUGvMwEJss6AnBd8rOh1+f:zXZn4KO82jx+2pudyb74lvIp6W51+f
                                                                                                                                                                                                                                                                                                                              MD5:A0B2DEE8697C268261ED1E2DE0A78151
                                                                                                                                                                                                                                                                                                                              SHA1:3D709969BE7B978EE8A7078CEC73F3D4D9BDF39E
                                                                                                                                                                                                                                                                                                                              SHA-256:2D40C4C1CB605C8D842B943B9CD39922386A7137AB2BDD2F7C0C11E04D79C30A
                                                                                                                                                                                                                                                                                                                              SHA-512:B38C07EF4BEA5BF214F5C9DAC80C55D44541CB015F3B1F6E40692D873F41D1E4B7F7125EC2ED7CCA5C18C409C1FDC93872673AC217F602EAAB7AD519B77D3643
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://i.ytimg.com/vi/d_LNSbStu9c/maxresdefault.jpg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF...........................................................................................................................................................".........................................c.........................!...1AQa.q...."2R.....#BSTr.....$3Dbs.......4Cdt........%U..5Eceu....v&.................................A.........................!1Q...A.Raq..."B....2.#3br...C...%.$4S............?...C..|+!.B...-.......KH.YAI.Yx.....-."..&..f.E."..ZE.. .". HP("../........d.b. ..q..r.........A4M...e..D..&.A$(.$^.I.............).^.0.L...K......&.)....P...".B.x-.x"A.. ...I......x&..".[..%#.1...#TC4-V60.1/..4.;.......@.".M#,..E..BF#.E$>..l.tr9..p.#..H..;.u..4.VP...a.y...]..3G5...)...x..+t-....J....?t...}.G..dB 1....X.@..:.R...j9:.<.....;R\=./:........I.E.$..B..bg...Bl...E...a.&.h.8.q5`D.D....y....?p.....*......I.P..h...t.2.V..R....J.4*.q%..U.4........7...`.!...Z).p'...M.....SED..S....h.h...~\..`^...`.$S."..De.......B.h...........@,. .2$Y.!..J.E$L..@.@..X.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1221
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.463176347401684
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:xQ9DWDx9LljRt3uivRat8p8pcCM8fI3QIuFwM23pFcp7m8jGMbKLv7BMH:xsM9LHt3uikA8plM4GlRZFG7mMGayv78
                                                                                                                                                                                                                                                                                                                              MD5:D4D1DC62501E667F8EFA43C40A9F508C
                                                                                                                                                                                                                                                                                                                              SHA1:3FF7C3D5AC35A0A51D774D4E87D38E8FD8DC2300
                                                                                                                                                                                                                                                                                                                              SHA-256:39DED25675331C23DB24D12544C0D691289B84FA336AE18B3223C52BCD078A78
                                                                                                                                                                                                                                                                                                                              SHA-512:4E32F87F3E3BE1D325A87468197E379B1C008B1CE1E2EE9080EDA0BE6EC9E027D23C17B056F14A0D4C58F3C1C7B5F4951856C0577FD9047807DAC841030C45C5
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777......<.<.."........................................5.........................!.1AQ..a..q.."#23..RSs..................................'.......................!1...2AQa..bq.............?.8.J.%Z!..HJ.#...|...,\{C.O$'..q6.....8....T..Gb{P.)J.D.q;.....<9.c.OQO...Y.X..hB.5.KLFA.....O5..A..G.$!.I...[=6;..U..K..MJ..*..B|..@.y|j.J.[`.K37........S....../........j.Hj3........^78.opN...-..=...../.J=26..5...f...3E..E.. .`.*..{.......4...g.....}hir...}....e ..!J8.......eL....T.N.-9........U6l..@...".7.k.S..........$......_.k....~j...8....k67.........m[.Q.*Z2~...S.......:.q.c.)5l.....\.>.4#.\...r.....e ...5.L......%.sD.-....d...U-.%.8T.....t;..[j'.._m.U5.y.u.v....Ns..n{..N.mZ.W..IK+ (.......\.5.ow$G.<..[...:..9...A.5I......j....T]B\B%....*...N...^&.....nq7..N.W..J1.p.../..e....Z..(2..].8#.'nU..m....!..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):17383
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.850014916465049
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ho8eKu9MTPh2+z53Ar4vOiN3o7xc+RJnd5PESa0LONZsMnOMZsQZgjva:68eKu+h22xvOiNYFaQOZsMnxZsQGva
                                                                                                                                                                                                                                                                                                                              MD5:D98B83F825935F9C32B0A02691553608
                                                                                                                                                                                                                                                                                                                              SHA1:85599DC563AE3214CF7CBF9A675679C2C20CA4BC
                                                                                                                                                                                                                                                                                                                              SHA-256:EDF5C15F125B332987729B7D2FA8F705F41480F1F452A9E091283A7FF2136810
                                                                                                                                                                                                                                                                                                                              SHA-512:3849F90841DCDBC8BF27BC78BB6A8F1ED92A20848FB61EA9EB7D1A731EC60DB3CA019F02A2CCDEECFDE25647FCA3804282130220D094B2C327A873B763CE15BF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....d.d....#.ICC_PROFILE.....#xlcms....mntrRGB XYZ ...........8acsp*nix...................................-lcms................................................desc........cprt........wtpt........chad.......,rXYZ........bXYZ... ....gXYZ...4....rTRC...H.. .gTRC...H.. .bTRC...H.. .chrm..#T...$desc........sRGB-elle-V2-srgbtrc.icc.............s.R.G.B.-.e.l.l.e.-.V.2.-.s.r.g.b.t.r.c...i.c.c................................................................................text....Copyright 2015, Elle Stone (website: http://ninedegreesbelow.com/; email: ellestone@ninedegreesbelow.com). This ICC profile is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License (https://creativecommons.org/licenses/by-sa/3.0/legalcode).....XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv............................................................. .!.#.$.%.&.(.).*.+.-.../.0.2.3.4.5.7.8.9.:.;.=.>.?.@.B.C
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x781, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):68966
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975422924708366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mBqDdrzZaAMm+eP3nHa6w7Nu1zKenTykny42uQhgdN:mBqDdxaA1nHnGqtWGIuQydN
                                                                                                                                                                                                                                                                                                                              MD5:EB085BC671250029800109800871211B
                                                                                                                                                                                                                                                                                                                              SHA1:663A8FB63A7D12D856CD8B1006D13617C1B48126
                                                                                                                                                                                                                                                                                                                              SHA-256:D9E23B1CFF1D27B7BE6E3956662D2E43CC456900D149A47811F31AE10A0F3D6D
                                                                                                                                                                                                                                                                                                                              SHA-512:B04496684C8474B359E4E590524CFAD66372074056914D95EE7EACDA6646D428A60F62ADF14A82D14EEF900836F361AB02B40F01779D4DF8A3447AE623A1C486
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717064.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................O...........................!12A."Qaq.#3B.Rbr...$4CS.....%DTcs...5.6...&'d.Etu...............................3......................!.1A."Q.2aBq.....#..3....CR............?...u]I.Wr^....]gT.."F....;%#.......5 b......".."b..H.1D.I.JdL..N.<.1@.e:..... .R.o${ S6..ZH...ep..R.p:+6..'.E.FneV..#...D.L."y....;...$]=>D.S...K.R..O.Z..3.Oe)"....FcV.G.s.6R.".4.^...l..Q..*'.Ydi.....Ct..p..&...;f...<..2-.{...c..-.d~H..]c.Q...RG#.....6(.<y.Y.)PU.?.....(`.....7%&s..oo.....K.%Sn.nZ.u9.n\Y.: .T4.....(.j))... ...(j..v.....6.,..~........#...>..e9Ou2.........W.$.#..`....y.xK...7.../..$v,S~..%..UM]..|}_.(.d.....zKDO.."...e.....Q....x@..UEI..x$.g.WQ.;.j'. 8.p..q&9.6.Hk...<.6.8..|.7f.......\+%<..."...5M uCg.=v.[(..D.+.......`.rE=|.......5..\...b....[Z...m..{M?..........S...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.18.100", baseline, precision 8, 281x500, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):33594
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972692947077773
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:G1PKdMQ4jkT83uBVNC/dEgSeoI8oC/Qw+bTo9Y+xp3:JMTjkdNLBvIvoH3
                                                                                                                                                                                                                                                                                                                              MD5:94BB429408AA87A0AA7B0F59319B0336
                                                                                                                                                                                                                                                                                                                              SHA1:77B9530A26E99A3E2611EC90E3770E3D1083ACC2
                                                                                                                                                                                                                                                                                                                              SHA-256:07918D48A19D24EDDC8FAC350747DE592E7C63C2D2AB4D718537F19C28FDFA1B
                                                                                                                                                                                                                                                                                                                              SHA-512:0234C96C64D1A821E541F4D2924ED1E185C109C2A472E208A288BE647B502D48D420EB9C7DAE03490931B1998F6C4A0651A60C09109C96219475DF2027477589
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/med_1728285926_image.jpg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.18.100...C....................................................................C............................................................................"..........................................P...........................!1.."AQ.2aq..#BR....3b$Sr..Cc.....%....&6DTUV...4E..................................0........................!.1"..2AQ.aq.#B..$3R..............?.~"EH.!D...X....h..B...Bp2....Yt?.P.6"...=I.....oX.......o.....P.z..W.J"..mS....."...."....p."B.!D..GE.........(.=.....[..Hj..B..0.. .}../........B...y.akR..;...t0.d....QhK...`v..<....E."J-.F.....w.l..E...r....?w0.s.O.4..pH......Q.u.t....w...Ar.M7P%GH.(;..P....=._...E.0.].......n\C..L..6.m.$K...%C.$.V|_...X.yz.....].N..|..z.oX[B..w..'.*PV......!m.L8..N.Q...X)..m......}c...'...#.!_.1.-0.]......)....z.m.Ln).D.V8&EG.xXI.|#..8..........HC.| m;.>.E..E.YM.....&^..,$...H.0...}`....h'..@...p9.......[|.h..l"B.]DE.@...K...}..........i...{C..B!ww.Q.S..B..%.A....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8159), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):8159
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.229718626250857
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:e0jUaEIAJySfHqJpNDEctNoaaZ3gQf4QFhPQ:eAEnJj88nCMhPQ
                                                                                                                                                                                                                                                                                                                              MD5:AC1F2C69803DF508F9E62244D5A01823
                                                                                                                                                                                                                                                                                                                              SHA1:C1BD619A44AA405AD2197B71827BBA177C3435EF
                                                                                                                                                                                                                                                                                                                              SHA-256:7AB03AEF4CFC22037C60D64AFC1BECC291817FC6FA579298D962257662766898
                                                                                                                                                                                                                                                                                                                              SHA-512:A5BB9A01FB0E47173CEE49EF0C5D004922D38547C265E2716BDCE216D3FB96A1225462D1DBD2A3C6CEF7E3B88C3CC6ED1AE3AFB2F8BCFE008D71B9C34FF13650
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8354],{58354:function(e,t,n){n.r(t),n.d(t,{ResizeObserver:function(){return J},ResizeObserverEntry:function(){return B},ResizeObserverSize:function(){return h}});var r,i,o,s=[],a="ResizeObserver loop completed with undelivered notifications.",c=function(){var e;"function"==typeof ErrorEvent?e=new ErrorEvent("error",{message:a}):((e=document.createEvent("Event")).initEvent("error",!1,!1),e.message=a),window.dispatchEvent(e)};(r=i||(i={})).BORDER_BOX="border-box",r.CONTENT_BOX="content-box",r.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box";var u=function(e){return Object.freeze(e)},h=function(e,t){this.inlineSize=e,this.blockSize=t,u(this)},f=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,u(this)}return e.prototype.toJSON=function(){return{x:this.x,y:this.y,top:this.top,right:this.ri
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):88
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.633735989715733
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGXZZHUMsa3ScUQqwJGJXDzccs9ERQFQkmAi4n:YGJ5Hs6JqH9Q0p4n
                                                                                                                                                                                                                                                                                                                              MD5:96A3D53BF9CC2D9FD87281A8F42D91FF
                                                                                                                                                                                                                                                                                                                              SHA1:56D03384DFF616DAF25436BEE32B6E2C83F38963
                                                                                                                                                                                                                                                                                                                              SHA-256:AB8C49F24BDE32C37EFC62BABC29F7C5AFB84C15A4FA2BB9DDFDEFC5F1A39E5D
                                                                                                                                                                                                                                                                                                                              SHA-512:3D177D8B3ED36C82BDC7F541C9FC880A3D3E19934C5A0056FFBD541F1269FCF1A8F8D5E8498B3F1F816A7E1A9F4097BBB1295F2F6FA98204DA0CB7AB4AD0B0AF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://matchid.adfox.yandex.ru/getcookie
                                                                                                                                                                                                                                                                                                                              Preview:{"cryptouid":"11087533808791501070","cryptouid_sign":"a90cc461184481f4287852d52574af9b"}
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26004, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):26004
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993186940356352
                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:cBrkn2SWY48o/bS/qDzWhKnxy03RQD1K4Gzs:cBrKS8o2kKKxyKQD1K4Gzs
                                                                                                                                                                                                                                                                                                                              MD5:7F0CDAF91230F9789CA4162AEDFF612E
                                                                                                                                                                                                                                                                                                                              SHA1:965DE571AA794DAB64076C3CC64DC8894B843F23
                                                                                                                                                                                                                                                                                                                              SHA-256:033696B7F1AC04D1DCC102BE84550E146236CEFFC25A6CABC12AA51A6EE410B9
                                                                                                                                                                                                                                                                                                                              SHA-512:444460846FA2BFDDD7990C792C6FD8389C564B5C967B5CC10FB3717117C5424FA33F23F8C4CFFEFAD176016A79BE5557920908CC82F7942700A0FAC71EEFDE36
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/s3/home/fonts/ys/3/text-variable-full.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......e........L..e .............................z...?HVAR.7?MVAR3.`?STAT...(/<.....,..g....0....6.$..0. ..Y. .....%.&3.Ye.Bo...(a..6.!l...A....:6d4.....L.*.h..".e..i..&.,...5.WW..v.N..v....U...6I.>]N...'i[....{.e.IG......~f].>.c....{...rh.*..u"..M!..r.@..O.sC.U&.=...y..=..PUU5..%].%...p...CN...?..>.!..6.R..A..0..!~........l..H..R....E.YX....&.bu.....5.D. ...X..(]`)m)m.....bL4.Y./.t..z.z..Z.\r...._./..~?..9.G...vd.)@.`.B......c...u....?mOz.O...a.....zN.....'.B..=/.B...d.6.~.dC..t..t.;.2...%...../..j....r.....pu~jk..o:...J.d.l05...J...@2.....}/L...8..l.x....,[2...(.GP]..#(..@6.j..<l@....9...4.l.,K.l%n....<.:....z.+.w.mR.@.n..s.~...b..k.......r.s.@.*k.m.+R....i...Sn.......%.OZ...eR\,]..&.Q..i.(@.....v&......8$\>.t.......B.(`W.~C......S.o..).A.b<.ag.....R.^.jOm..L_.....@X$T....Sv.b9.d'...R.......c).9Q~S.._.i ....H.....ZW...b3..,.jv.,...Ot....{)..4........1..Q............B..UH-.!...2....I0.#.i..)Y.5F.a.Fk....s..i.7..;....v....3Bb..Ox"....O?y..SI#..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x608, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):417105
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981083208214945
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:FfH78d3/l0bNLGTob68BVcabY3WSfelmnzDY0:Ffb8d3/Cp2VaGabYlDL
                                                                                                                                                                                                                                                                                                                              MD5:9E8F5F7654C0C8FEA8F25FD5BD968A3E
                                                                                                                                                                                                                                                                                                                              SHA1:413E8F75C5222A44D806979A7EDB3CBE62B2954A
                                                                                                                                                                                                                                                                                                                              SHA-256:7F08392E4162E2B590ABF3DEAD832B871D4FDDA9321F94E637039045BFD5CC8B
                                                                                                                                                                                                                                                                                                                              SHA-512:80CDC15A26FBB2AD9F9097F8AE5FD18A1744C74288498E41E451608ED5AA0275F88C8BFF8A9EEC93D118B415A9E8DAE5E76C1611F5F4983C2F96541CC6B2F993
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717023.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................`.+..............................................C............................!..."1A..#2Qa$B.3Rq..%.b..&r..4C..6.................................;....................!.1.AQa.q....."..2..BRb.#r...3C$...............?..o.O......H._h..H..(..{SB.M.......*........_>....7......Se..i..H..]~w.w^.J...H..".?..[...h.QV.S...._..=m?.{.'.............{....T.....QX....JH...I5..]..UT_K...[B...%.=...iS.........kzN.B..'.lW..Pt.y~.^.u..oJ....v/...j...J~O).....#....%.t...m.hUT.;.O........D..".#.9-t$.rC J..ST."...HQ}.W.....%.>oV\..}#...q..I"e.......Aq.g...9.q\$..#...f..r.Ry........(.:-....!.mUU.W.Sh..h.a.."m.'.....c..s?..%..S...$...yb.....-.8.wh.. .....0<3...%..L.o...\..u\p\T^....U..........nJ..K....O..Le[.'d8.'<..\d..\..;|..#.;4q......z..2.........`..u...)....9.....'..j.w.@%.0.....@.....=.&.H.?{i..$.5\..t.Y4.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26888)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):47884
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.388562428880809
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:D70UAjN5fEhcO6qCqyUJ6k1e+W8a+p27nqt:745fEhl6qCqyYr1e+Wjqt
                                                                                                                                                                                                                                                                                                                              MD5:D147D418B61A4E938C43BAD8C3D88783
                                                                                                                                                                                                                                                                                                                              SHA1:BFD69C3F6CB9E570DF684A638932CAE34D873AED
                                                                                                                                                                                                                                                                                                                              SHA-256:66A99EAD0B0FA07AECF2B8FF73A5E9D16986F179E057D57A08AEFB421A5D507B
                                                                                                                                                                                                                                                                                                                              SHA-512:C184581C01530FB0E5CE111E2A8C6551DDE9DDA93DC4E125365E6BF6217028237F7D12DF65FD935266B1C3C9AA31AB0AC0E23A02AA80FAEC8D82C4814297F1CB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/118-0389c4f40339fe5e.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[118],{50005:function(e,t,n){n.d(t,{Z:function(){return a}});var o=n(87462),r=n(67294),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M176 511a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0z"}}]},name:"ellipsis",theme:"outlined"},l=n(44192),a=r.forwardRef(function(e,t){return r.createElement(l.Z,(0,o.Z)({},e,{ref:t,icon:i}))})},33604:function(e,t,n){n.d(t,{J:function(){return u}});var o=n(67294),r=n(21599),i=n(17877),l=function(e,t){var n={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&0>t.indexOf(o)&&(n[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var r=0,o=Object.getOwnPropertySymbols(e);r<o.length;r++)0>t.indexOf(o[r])&&Object.prototype.propertyIsEnumerable.call(e,o[r])&&(n[o[r]]=e[o[r]]);return n};let a=o.createContext(null),u=o.forwardRef((e,t)=>{let{chil
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7436)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11220
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4431806344067395
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z4IOQjfA3p4HBH2fSU/tpWpiPxvFKv81Rp2opvfpipHf1pN+ZOZPSG8SQpm49hiq:c+wSk7FYBuUlSiPrXkOq2XZzjFQPR
                                                                                                                                                                                                                                                                                                                              MD5:8679BE6E204117FE8FE36855C10973BE
                                                                                                                                                                                                                                                                                                                              SHA1:A3701816E909323F8EFA41C8290B3259E93BBDEF
                                                                                                                                                                                                                                                                                                                              SHA-256:FD833973E43AB3C41D4BAC596B89806B14239E1D41495D875B8E99ADFDE9AAF1
                                                                                                                                                                                                                                                                                                                              SHA-512:211382F4F51018A5ED58994550B0C8A6A516FB1CC2EAE8E35E352A9322E7E38BA2222758DF03BF4747100AF51D2BFA5A699B6E31ACE4026FF6D6E206D73C7988
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2755],{37346:function(e,t,r){r.d(t,{Z:function(){return i}});var n=r(87462),l=r(67294),a={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M793 242H366v-74c0-6.7-7.7-10.4-12.9-6.3l-142 112a8 8 0 000 12.6l142 112c5.2 4.1 12.9.4 12.9-6.3v-74h415v470H175c-4.4 0-8 3.6-8 8v60c0 4.4 3.6 8 8 8h618c35.3 0 64-28.7 64-64V306c0-35.3-28.7-64-64-64z"}}]},name:"rollback",theme:"outlined"},o=r(44192),i=l.forwardRef(function(e,t){return l.createElement(o.Z,(0,n.Z)({},e,{ref:t,icon:a}))})},23804:function(e,t,r){r.d(t,{Z:function(){return w}});var n=r(67294),l=r(93967),a=r.n(l),o=r(22610),i=r(80672),c=r(84476),s=r(17399),p=r(71174),u=r(26746);let m=e=>{let{children:t}=e,{getPrefixCls:r}=n.useContext(s.E_),l=r("breadcrumb");return n.createElement("li",{className:`${l}-separator`,"aria-hidden":"true"},""===t?t:t||"/")};m.__ANT_BREADCRUMB_SEPARATOR=!0;var f=function(e,t){var r={};for(var n
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (796), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):796
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.513895670162234
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbj3AaxAU71VmvKWZZDNkiXhqwbVNHiZkjupKGPZnkw+VwiDybifgwQ6:fbjQaxAU7jm17NnRqwCTpRnE2yI6
                                                                                                                                                                                                                                                                                                                              MD5:E2F26E94418AB3EF656FF7F3BBCC7BAC
                                                                                                                                                                                                                                                                                                                              SHA1:8B54E7E0778E5372EA948815AFADDFCD307B85BF
                                                                                                                                                                                                                                                                                                                              SHA-256:FD3DD9DF6DCC479834F41AAD7245ED1933F137A945B4F595782FB405B22F1C33
                                                                                                                                                                                                                                                                                                                              SHA-512:52D94FF2D54A15AD610EEBA1DDBB7833596B389AECE6FA78152EBE9D239116F2271CDD5C8AC4D161F569BFD7ABCB563C7B3E56F07938B84DEAA63C744C092B2A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6978],{36854:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/discussion",function(){return u(29676)}])},29676:function(e,n,u){"use strict";u.r(n);var r=u(85893),s=u(23921);u(67294);var i=u(39181);n.default=(0,s.Z)(function(e){let{page:n,lineType:u,preloadedQuery:s,rev:p}=e;return(0,r.jsx)(i.Z,{preloadedQuery:s,page:n,lineType:u,rev:p})},{preloadedQuery:i.p},{props:()=>({lineType:"DISCUSSION_GOOD",page:null,rev:!1,menu:{type:"discussion",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{page:e.page,lineType:e.lineType,isAuthorised:null!==e.me}}})})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,1920,9181,2888,9774,179],function(){return e(e.s=36854)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 811x400, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):81682
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982574009908614
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:OuppDVcW70bNzRnIZGekb4ZPoNga2EVRI8q+kvb22hHh9jzs3q:rppF6JIZrkb4VoqFQRIaYbPhZo3q
                                                                                                                                                                                                                                                                                                                              MD5:8EBBDB7D88ABC4251B21B9BA80D962AD
                                                                                                                                                                                                                                                                                                                              SHA1:FA7505CE99F98C908CDBC01B5FA3E2680E0C21C7
                                                                                                                                                                                                                                                                                                                              SHA-256:2E8BE02E6F33042AE6E423562F13A082DFD0EACECB67412A9D1956A7EC11C5AE
                                                                                                                                                                                                                                                                                                                              SHA-512:551C5028440E64164804452A902D1813375C5B2375C5AC93A5A78E8686F3159B9F811C1D87564BC8D4313B33DEA345E9A296C0099BBA1F1FAD4A8659A7051C79
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:7B6FBA5BB54711EFA79C929A4B6FCC4E" xmpMM:DocumentID="xmp.did:7B6FBA5CB54711EFA79C929A4B6FCC4E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B6FBA59B54711EFA79C929A4B6FCC4E" stRef:documentID="xmp.did:7B6FBA5AB54711EFA79C929A4B6FCC4E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2369), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2369
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440638576706515
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbbVxAS9Rd8RhALvP8ZROKx/K2ysVQFXsZKPxfQdyNIL2U6:jAKLvUaLcghMx/6
                                                                                                                                                                                                                                                                                                                              MD5:7054D3A153EF9E3E614248CEEE567CB4
                                                                                                                                                                                                                                                                                                                              SHA1:5FD71DC23CADA0C7EF164A3BB75479A657B215A7
                                                                                                                                                                                                                                                                                                                              SHA-256:4BA450C7A59A392A482246CDCFCB6ECAEBA7B28E90DECD4E74959C761AA05810
                                                                                                                                                                                                                                                                                                                              SHA-512:F39ECE9CD26022452ECF3FEEC3F4984B1C95C99ECD70657F5A8B4C30CFF7F17119382E2248E4B48F695CEF705839A472BCFFC96DFD711242D0C5AA632DC41D0D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5189],{42754:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/tag/[...params]",function(){return n(73115)}])},57613:function(e,t,n){"use strict";function r(e){let t="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],n=t.shift();return{nextToken:()=>{let e=n;return n=t.shift(),e},tagLineType:()=>{if(void 0!==n&&["new","all","good","best"].includes(n)){let e=n.toUpperCase();return n=t.shift(),e}},discussionPageLineType:()=>{if(void 0!==n&&["flame","all","good"].includes(n)){let e=`DISCUSSION_${n.toUpperCase()}`;return n=t.shift(),e}},optionalToken:e=>{if(n!==e)return;let r=n=t.shift();return n=t.shift(),r},optionalNumberToken:e=>{if(n===e&&void 0!==(n=t.shift())&&n.match(/^-?[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},number:()=>{if(void 0!==n&&n.match(/^[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},rev:()=>void 0!==n&&"rev"===n&&(n=t.shift(),!0),isEmpty:()=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15109), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):15175
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.275175108428536
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:OtBVNp6RNtQrPAFsFrcBiY3mxV2sJDT9SBi6krXPR676hGcD9:qfzKrQrPAFsFrYmxVnJDT96sD9
                                                                                                                                                                                                                                                                                                                              MD5:1C8CAEA5C1E1E7BDD923C40EDF2FB37A
                                                                                                                                                                                                                                                                                                                              SHA1:F0BA9401D96FDFA271482E7E5F4486313DA6B7AA
                                                                                                                                                                                                                                                                                                                              SHA-256:0F2E7499C2C3370F778E0BA424294DB84DBBF4671E9AAB95BD8BBB8630A53035
                                                                                                                                                                                                                                                                                                                              SHA-512:9F4099F01CBA765F44121A4C17624DAC9A6AC5418044944A3B403AC37731422D92BC7AC3685D0B51BC8872614775D772AB51F684593A28A0E168AAE3DD569C55
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9884],{5810:function(e,n,a){var l=a(85893),t=a(22999);a(67294);var i=a(44012);n.Z=function(){return(0,l.jsx)("div",{className:"content-card post-card",children:(0,l.jsxs)("div",{className:"content justify-content-center",children:[(0,l.jsx)(t.Z,{}),(0,l.jsx)("span",{className:"ml-1",children:(0,l.jsx)(i.Z,{id:"PostList.NoPosts",defaultMessage:"... ......!"})})]})})}},93887:function(e,n,a){a.d(n,{Z:function(){return m}});var l=a(85893),t=a(59079),i=a(67294),s=a(22578),r=a(96765),o=a(7059),u=a(5810);let d=a(20451);function m(e){let{postListFragment:n}=e,a=(0,s.useFragment)(d,n),m=(0,o.Pi)();return 0===a.length?(0,l.jsx)(u.Z,{}):(0,l.jsx)(l.Fragment,{children:a.map((e,n)=>(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(t.Z,{post:e,votingDisabled:!0,priority:0===n}),m.showAds&&0===n&&(0,l.jsx)(r.Z,{adSpot:"line-2",mobileOnly:!0})]},e.id))})}},47883:function(e,n,a){a.d(n,{Z:function(){return y}});var l,t,i=a(85893),s=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4035079916611
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrk8Ei8FxkvV+3r1WTCwHIGXYUW+MiLm7FKLJrIuLt:fbjWi8FxAU71a/H7XHtmGvLt
                                                                                                                                                                                                                                                                                                                              MD5:FBFC037FCA6BC2C90EC925B4B3C95E65
                                                                                                                                                                                                                                                                                                                              SHA1:FE8FB0579087BC571E6CD6580DE919B5643469EE
                                                                                                                                                                                                                                                                                                                              SHA-256:AEFF5CC6F8DF9651BB646BD76AAEDFCDC7496BC01B7073EA1C23700BA38724D5
                                                                                                                                                                                                                                                                                                                              SHA-512:A95A9A39C52AD2EBAFCCDF30AA74A4E7A9921534D918E8700D770F9CBAECDD58DC93462E67CAD444A7C8C6071A67612ACE6B7717933EF3E4C5E15D091FC7B4AA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7492],{74581:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/register",function(){return u(6342)}])}},function(n){n.O(0,[4663,5009,3921,1154,2888,9774,179],function(){return n(n.s=74581)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415122493531281
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjN4lxAU7s4r1AIUL9ICG36GOKYQtBQ0mXVwiDybE8SLt:fbjClxAU7s4r1BUL9ICHKYWbK2U8Sh
                                                                                                                                                                                                                                                                                                                              MD5:2B8082360CB18BEF2C281CA2E4B240D2
                                                                                                                                                                                                                                                                                                                              SHA1:D89A71395D7BB94CEC2A58DE0D6358B0B6984A8A
                                                                                                                                                                                                                                                                                                                              SHA-256:9098765A32CD0428F7AC07122B9A4BE97AF10D949CC1F6FAE603A3B82A52FDA4
                                                                                                                                                                                                                                                                                                                              SHA-512:188D8461F76737CA22C3AF6D524C539E7CF9C559FCB8662A4596BF0B65DCF7319E9A055C7DEACE4D11CE122ACAE843BC252835C51EB68CA5452718C68BC64E46
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/post/%5Bid%5D-0df406be1b55abc8.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8291],{84208:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/post/[id]",function(){return u(38979)}])},38979:function(n,t,u){"use strict";u.r(t),u.d(t,{__N_SSG:function(){return o}});var _=u(72828),o=!0;t.default=_.default.staticComponent}},function(n){n.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,5770,9884,2828,2888,9774,179],function(){return n(n.s=84208)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):17171
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954944261437105
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Ffhu5XJrCaFc+OP26d6IXij9uMKf5jnE3kYnujG+n3EuIuFZM6KSgXtqpfNXCN8q:P2d5uSx7Kf+WG+36XSg98BCS2l5
                                                                                                                                                                                                                                                                                                                              MD5:1D078A94F58DA5C521760BF5EF406D51
                                                                                                                                                                                                                                                                                                                              SHA1:4A285ED0F8B6265E5B00C93D6F5BD6D0B12ED737
                                                                                                                                                                                                                                                                                                                              SHA-256:F5677A735B6F7B7DA2A114B29A4F633D6013D568B8CBB3CB66321F32379E42FE
                                                                                                                                                                                                                                                                                                                              SHA-512:3E8ADFC05820068DAE97F303B571FD5D6E5CB8B934BC0DF453F540BE580BACF8CC5C7D4486465105DB7C3C9D91AFBA227C7B72C6785D982E3781B000E03FC1BF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:D5BD906268C011EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:D5BD906368C011EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5BD906068C011EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:D5BD906168C011EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):121443
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539316251144751
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:AeqzfEBqbTKo0tNvQE3l+0WReALir2fmEG7vDv+KhD0qFTwFw+CHJ:jMKo0tNIE1+PRjLir2fmEG7vDv+KhD06
                                                                                                                                                                                                                                                                                                                              MD5:A9FA2373F9DE7523BE77CEFFEAC9142D
                                                                                                                                                                                                                                                                                                                              SHA1:8AB4B76993042FDA67151DAB2EF9032E3065E83F
                                                                                                                                                                                                                                                                                                                              SHA-256:B653B19E773762A1B41B694B0EFE2F44E7AD1940C90698E296CD6C37FEAB61DB
                                                                                                                                                                                                                                                                                                                              SHA-512:CB924C34C5E8BA7C9F496D4E04190270479B68D7FC67BC2DB50B5EA5A4F3C74AE5EDB9175FE3705927DC60F77B08456830E2236DB4C75E51AAE8E58715B702C1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var pl=function(p){g.yh(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.QL()).toString(36));return p},Cl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.$$H(p.S,C,V)},TfF=function(p){if(p instanceof g.lf)return p;.if(typeof p.lT=="function")return p.lT(!1);if(g.ea(p)){var C=0,V=new g.lf;V.next=function(){for(;;){if(C>=p.length)return g.EU;if(C in p)return g.tT(p[C++]);C++}};.return V}throw Error("Not implemented");},M70=function(p,C,V){if(g.ea(p))g.lr(p,C,V);.else for(p=TfF(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Jpy=function(p,C){var V=[];.M70(C,function(N){try{var H=g.kF.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.Vha(H)&&V.push(N)},p);.return V},mv8=function(p,C){Jpy(p,C).forEach(function(V){g.kF.prototype.remove.call(this,V)},p)},vQF=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1338
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.878129464246869
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ALy1he91Wwjx82lY2T3ouVyRkJyJ3VwcOGGYvHwVqysdN1F0ZifHE47:6wqQNn2xsCIJ32RGDusdNP0547
                                                                                                                                                                                                                                                                                                                              MD5:C7E2F3E50C3824999CC5CEA03273266B
                                                                                                                                                                                                                                                                                                                              SHA1:A11CB6A4B68E4EE62BDE37A6513516C3D0B62898
                                                                                                                                                                                                                                                                                                                              SHA-256:55667FB7A38AAA5748EF170E8565B0F23E64F317927CB1FD984E3B8DA5E5783E
                                                                                                                                                                                                                                                                                                                              SHA-512:B3C080CC765F673D7FBED903EDE8CF7907F8B8DF3ECFEB387EDAFF14E89CCD079D927DBFD928702027CE2F5C1E3B85BF8868CBC529743A10E8B8C008AA530374
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/media/icon_home.27bd4cd5.png
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1._....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6B2B79DDCFBE11E48CE6F9E269CBEAF5" xmpMM:DocumentID="xmp.did:6B2B79DECFBE11E48CE6F9E269CBEAF5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B2B79DBCFBE11E48CE6F9E269CBEAF5" stRef:documentID="xmp.did:6B2B79DCCFBE11E48CE6F9E269CBEAF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&..x....IDATx.t.M(.Q..q..B.(w.QH..KJ...!..Dv.....,f.lde.Q6Sc#+.3..M,0....%J.........so.>....s.....z.K.0...\k,.w..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16705
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973166527713751
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Jio8kG7Mll+KTxLX1+ZhfmHAdJfGN0p08UpxTGxTvE:UvKl5LEZhhl1qCZE
                                                                                                                                                                                                                                                                                                                              MD5:EB72B3F36018DE63DB870627A0CACA53
                                                                                                                                                                                                                                                                                                                              SHA1:2C534FA62A5F2E977EE9FB76E25C1990B9D81540
                                                                                                                                                                                                                                                                                                                              SHA-256:65288BDB6BA7EDCEA9E85E5078A99081DA453C28397C124B2D43C611E5684C03
                                                                                                                                                                                                                                                                                                                              SHA-512:D879E552009875943A9AD73869A1584761D224968C7476B0E48450B7041F15FFFF2C6DD5AC7F549B6A21512450EBF7E4F182FB1513DFDCB69B2F9013D7907589
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8F717D68BE111EBBBA3E78D410DA441" xmpMM:InstanceID="xmp.iid:A8F717D58BE111EBBBA3E78D410DA441" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="21A063B425AA4D8DFA8C6F2EDB2F08C7" stRef:documentID="21A063B425AA4D8DFA8C6F2EDB2F08C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>f....=.IDATx..}..dgq...u..i'l^m.V+XI.@...A&s&.8..`.....;..8..D...`...G.HH(k....C.LO...U..gv$.Z."nXF.........:......14.q.MS..{>|
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15672), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16530
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.756908902313673
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5X2slWbrb2aPL2XH92367indt4sXei6d4Eb0E3WXJ3cBmxnqf5ii18ALPuj0CXJg:5G8WbraoqQ3bd56MqSQiFi0lgYg
                                                                                                                                                                                                                                                                                                                              MD5:50C2A09BFFDE1D12B03E60980574E971
                                                                                                                                                                                                                                                                                                                              SHA1:8A939E7A822A4FB4DF8E6BA4136915415A9F1A8D
                                                                                                                                                                                                                                                                                                                              SHA-256:45CBA0DD71272993B65FB391BCFC55CAA6A549AC11CB1C43A8EE58C7EC7F3796
                                                                                                                                                                                                                                                                                                                              SHA-512:E0A0B2665BCFA8710F2582F5B60D2E645CEC8A5C48E30EEDD7DF5DF46053BF2CFD7496F55E692B4EBEC97F0109EF9CA8B460ACC956421BD702B492DEFD4EACDF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/1154-c5a4654904d00968.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1154],{91296:function(e,a,s){var r=0/0,t=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,i=/^0b[01]+$/i,l=/^0o[0-7]+$/i,u=parseInt,o="object"==typeof s.g&&s.g&&s.g.Object===Object&&s.g,d="object"==typeof self&&self&&self.Object===Object&&self,m=o||d||Function("return this")(),c=Object.prototype.toString,g=Math.max,f=Math.min,h=function(){return m.Date.now()};function p(e){var a=typeof e;return!!e&&("object"==a||"function"==a)}function x(e){if("number"==typeof e)return e;if("symbol"==typeof(a=e)||a&&"object"==typeof a&&"[object Symbol]"==c.call(a))return r;if(p(e)){var a,s="function"==typeof e.valueOf?e.valueOf():e;e=p(s)?s+"":s}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(t,"");var o=i.test(e);return o||l.test(e)?u(e.slice(2),o?2:8):n.test(e)?r:+e}e.exports=function(e,a,s){var r,t,n,i,l,u,o=0,d=!1,m=!1,c=!0;if("function"!=typeof e)throw TypeError("Expected a function");function j(a){var s=r,n=t;return r=t=void 0,o=a,i=e.apply(n,s)}fun
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48256), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):48870
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.489540017661824
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:lfrttlqR4kZEa97K+z/Ke4RcwWUY6z8o6udpV7puyJXJ4XvBLgk9GbUyJW4ESxKL:lTttlu3ZV586wWQLOtt
                                                                                                                                                                                                                                                                                                                              MD5:AACE2490AC7291EB3E22890C6375D58A
                                                                                                                                                                                                                                                                                                                              SHA1:A640CDBD0A7E75044416B7FB2EAE5B421BF1FFE3
                                                                                                                                                                                                                                                                                                                              SHA-256:24424971BEB7D1CA53F1039C4CCAD5D379487C2DA7D5EB17CF98B821E6AA3CCB
                                                                                                                                                                                                                                                                                                                              SHA-512:70FAD69405EB34C0B40F88A95C5E02B7CE09C0D0652DFFB5A037DDD2818EE2C39A3D229E8FCDFDDA484FF83FDF2428437D1AA9230A41CA427818EF3B553FCFDD
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9079],{44838:function(e,n,l){var a=l(85893),t=l(67294),s=l(44012),i=l(8107),r=l.n(i),o=l(11163),d=l(46437),u=l(41589);n.Z=function(e){let n,{maxHeight:l,collapsedHeight:i,children:m}=e,{ref:c,height:g=50}=r()(),p=(0,t.useRef)(null),[y,h]=(0,t.useState)(!1),[k,f]=(0,t.useState)(!1),[x,j]=(0,t.useState)(0);(0,t.useEffect)(()=>{0===x&&g>50&&j(g)},[g,x]),(0,t.useEffect)(()=>{x>l&&h(!0)},[x,l]),n=!y||k?"100%":y?i:l;let b=(0,o.useRouter)();return(0,t.useEffect)(()=>{let e=()=>{f(!1),h(!0)};return k&&b.events.on("routeChangeComplete",e),()=>{b.events.off("routeChangeComplete",e)}},[b.events,k]),(0,a.jsxs)(a.Fragment,{children:[(0,a.jsxs)("div",{ref:c,style:k?{maxHeight:n,overflow:"clip"}:{maxHeight:n,overflow:"hidden"},className:"expand-wrapper relative",children:[k&&y&&x>5e3&&(0,a.jsx)("div",{className:"collapse-content-button",children:(0,a.jsx)(d.ZP,{type:"primary",className:"opacity-80",icon:(0,a.jsx)(u.Z,{}),onClick:()
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (23349), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):32181
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.25971348871868
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DzNipQru7TK+7icMYyYG+K3AbFtDJf3YZCMudVwa0FKlYmDH:A48K+CYyYGBQxtpwwTf0FePDH
                                                                                                                                                                                                                                                                                                                              MD5:9CDA352BEEF8D5822F6C18714BF307DD
                                                                                                                                                                                                                                                                                                                              SHA1:E38D38B30622A2D195A424D1ED16FFE058BFB445
                                                                                                                                                                                                                                                                                                                              SHA-256:0CFFDB9C98F503402D7DC26DAE0A352D5D0ABD56646B5E09921600D93513E260
                                                                                                                                                                                                                                                                                                                              SHA-512:DFFAF9C47C980DA371C3C2CA37AD9DCF803B111F6AC4B79ED2BB701A0858B476F7F41243AFEE5DD7423F0E1795D071AA2E29384DB0E88335538339DA4FF075E0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3755],{63755:function(s,e,r){r.r(e);var t=r(85893),i=r(23921);r(67294);var n=r(9008),l=r.n(n),c=r(86896),a=r(89391),o=r(67838),h=r(35490);e.default=(0,i.Z)(function(){let s=(0,c.Z)(),e=(0,a.Z)();return"en"===(0,o.Z)().locale?(0,t.jsxs)(t.Fragment,{children:[(0,t.jsx)("div",{className:"content-card post-card",children:(0,t.jsx)("div",{className:"content post-content",children:(0,t.jsx)("div",{className:"",children:"Should you have any troubles or concerns, please contact us via joy@joyreactor.com."})})}),(0,t.jsx)("div",{className:"content-card post-card",children:(0,t.jsx)("div",{className:"content post-content",children:(0,t.jsxs)("div",{className:"",children:[(0,t.jsx)("h1",{children:"About"}),(0,t.jsx)("div",{className:"",children:(0,t.jsx)("img",{src:"/images/jr-about.jpg",width:800})}),(0,t.jsx)("h2",{children:"Why?"}),(0,t.jsx)("div",{className:"",children:"To watch/post funny pictures/memes/whatever else and w
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53855)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):55153
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.718509276346582
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jt/PJIOsnqeTjTeaVIIPBNOXlDziq9Q5viTzYGsWkaOuPfE3wBaeFr6RhZ4/wS5O:jt/PmOsqeFVICn8JziVl+YG8mPNrs
                                                                                                                                                                                                                                                                                                                              MD5:998739A2742701CD8DB0C1CAF160D9B0
                                                                                                                                                                                                                                                                                                                              SHA1:7B9308C9E696B7A4804AF67C2F12ED76789F9EAF
                                                                                                                                                                                                                                                                                                                              SHA-256:C3DF142D8128888F83A1265C7EA6F443E09CB15E5B5B8E2BE80C295217D75046
                                                                                                                                                                                                                                                                                                                              SHA-512:06E88FD01C7E3A5FA365AB1F9C507B225B0C6FCA5FDCC45E5EDD92469A2F1B00F2D6D6FE1EFCB5B052EA4A217DDA472564053F4819CC01D9F348D9AC04E83272
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/js/th/w98ULYEoiI-DoSZcfqb0Q-CcsV5bW44r6AwpUhfXUEY.js
                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function e(A){return A}var T=this||self,g=function(A){return e.call(this,A)},h=function(A,a,Y,S,r,G,n,b,P,q,N,Q){for(N=40,Q=Y;;)try{if(N==23)break;else if(N==40)b=T.trustedTypes,P=n,N=72;else{if(N==1)return P;if(N==a)Q=32,P=b.createPolicy(G,{createHTML:g,createScript:g,createScriptURL:g}),N=91;else if(N==43)N=T.console?A:91;else if(N==A)T.console[r](q.message),N=91;else if(N==S)Q=Y,N=43;else{if(N==91)return Q=Y,P;N==72&&(N=b&&b.createPolicy?a:1)}}}catch(X){if(Q==Y)throw X;Q==32&&(q=X,N=S)}};(0,eval)(function(A,a){return(a=h(45,47,15,2,"error","ad",null))&&A.eval(a.createScript("1"))===1?function(Y){return a.createScript(Y)}:function(Y){return""+Y}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (319), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3909123699344645
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrqcLpGA8FxkvV+3r1WN4YADMiLm7IQWCDYFZaLJrL6uLt:fbjqcX8FxAU71pfDtmkQtAMOuLt
                                                                                                                                                                                                                                                                                                                              MD5:3EDD7ECB7FB877ACF7CA8AE1EAE9ED17
                                                                                                                                                                                                                                                                                                                              SHA1:6A9A46FC79EF9391B7B1E3C6AEB2B2EFC33DC172
                                                                                                                                                                                                                                                                                                                              SHA-256:E15ACC3E2102195F6FE312B0A4AE8937BDBE47FCE0443639D2EBDB350A36A506
                                                                                                                                                                                                                                                                                                                              SHA-512:A564215B13DFC0F1CE1AB8C26CF07EE9C8B4D448DE17C33370DF3AA441D5D60EDA93B1371387CB6D22ECAF37E94CA7E791E294EF130BC100C6FB9C6C2A5EB38C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search-d3577999609178d6.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9973],{45811:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/search",function(){return u(20889)}])}},function(n){n.O(0,[4663,8265,4853,8870,2273,9508,3921,8746,3080,2888,9774,179],function(){return n(n.s=45811)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19205), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):19427
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.355277437916898
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9BY9raWSZry+CUyNEmr9ORmqSQwuC7+KkyBiKlJHK6nBiGfRcDR676hGcD8:oraWqy+CUyNEQ9ORmqS/uC7+Kk+JHK6x
                                                                                                                                                                                                                                                                                                                              MD5:A9743E769AD5DF3748A2B68B9A248852
                                                                                                                                                                                                                                                                                                                              SHA1:1F66026E96AC1130E467D36193F1848BC2918B4C
                                                                                                                                                                                                                                                                                                                              SHA-256:706233D3BC5AA4745D326B9DE400D37175F306533D929A3259843608EBB99191
                                                                                                                                                                                                                                                                                                                              SHA-512:F1BEDF83E54D9729B08AA6C8DC232C1CFDA9B533CA93ECC185C4DC54AE20C69CFDA9E4E1DFEB06D1EA3061C598E696ABBE5A18CDDF854085DD55A5F46503B65B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2994],{60141:function(n,e,a){a.d(e,{Z:function(){return r}});var l=a(87462),t=a(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64C264.6 64 64 264.6 64 512s200.6 448 448 448 448-200.6 448-448S759.4 64 512 64zm0 820c-205.4 0-372-166.6-372-372s166.6-372 372-372 372 166.6 372 372-166.6 372-372 372z"}},{tag:"path",attrs:{d:"M464 336a48 48 0 1096 0 48 48 0 10-96 0zm72 112h-48c-4.4 0-8 3.6-8 8v272c0 4.4 3.6 8 8 8h48c4.4 0 8-3.6 8-8V456c0-4.4-3.6-8-8-8z"}}]},name:"info-circle",theme:"outlined"},i=a(44192),r=t.forwardRef(function(n,e){return t.createElement(i.Z,(0,l.Z)({},n,{ref:e,icon:s}))})},62994:function(n,e,a){a.d(e,{Z:function(){return F},s:function(){return T}});var l=a(85893),t=a(61920),s=a(6874),i=a(7059),r=a(74450),o=a(11163),u=a(67294),d=a(86896),g=a(44012),m=a(22578),c=a(9008),y=a.n(c),p=a(67838),f=a(48859),k=a(68746),h=a(60141),b=a(30441),_=a(70953
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):10532
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932882923074468
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:o/26Kt1Q2Lr4ZQZnT5WnIHWJUdJa8CAmb7rR2pCvuzri:ourztiQ1Te4W6dCAmNGzG
                                                                                                                                                                                                                                                                                                                              MD5:73EC9277FF7DDD15F78D5BC20BB84EF8
                                                                                                                                                                                                                                                                                                                              SHA1:F22FDE60FEB9429633FD3C1BE1F8FBD9814E9330
                                                                                                                                                                                                                                                                                                                              SHA-256:42C276155C7569A84719FA7AC4F1BBCB14583E5DDA165DB122F3DC712A4CA6ED
                                                                                                                                                                                                                                                                                                                              SHA-512:A994F9ED36A82A19F659D1C823EF25BC6D7A47532CD502F70940FB94DA55667354BC241AABE0FA851BA34D74E9AA65B68284C11D42211E658721DE800478212D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:AC8AD2026ED811EBADE6D3226E14FDBC" xmpMM:DocumentID="xmp.did:AC8AD2036ED811EBADE6D3226E14FDBC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8AD2006ED811EBADE6D3226E14FDBC" stRef:documentID="xmp.did:AC8AD2016ED811EBADE6D3226E14FDBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65491)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):385405
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5494356266890845
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:mt43jmDmm4bDM9jrl4PE4VzL2DDXI8oqxCn7oHA:/jEmm4bDMRl4PE26DZCn7oHA
                                                                                                                                                                                                                                                                                                                              MD5:084C52BC7BD420A78D6B4603E8CC588E
                                                                                                                                                                                                                                                                                                                              SHA1:058EDB59739AFF3C852A2D21B618F0AD61BCA6E4
                                                                                                                                                                                                                                                                                                                              SHA-256:972F694FB9DA9BEB2C58C81B3E2C87215D2CED89635E31D1E6AFABAC93D0DEB0
                                                                                                                                                                                                                                                                                                                              SHA-512:252A96778D74325F2917022B6829988FF2B8762385E285983E36CDA1F27B31A72ED55C304EA18D253C524C1D14287DD67A3E38174BB469DE8095E9D49A45DE58
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yandex.ru/ads/system/context.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:loaders/context */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++]}for(;o<r;o+
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5632)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):7529
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.404797378860861
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uPN9Wa3lAI3HPixw1lPChILLAYlDdELho/FzytyrPaxk3SD:uPN9Wa3lAgis9AYrkhoGD
                                                                                                                                                                                                                                                                                                                              MD5:F79DA9231E46C815989B360083C6C5CF
                                                                                                                                                                                                                                                                                                                              SHA1:21376342994DFB21CE72478AA1C470F2BC74A13F
                                                                                                                                                                                                                                                                                                                              SHA-256:6EFFEE8C751D4C1D12DE6A02E4E6FFA32260B225A85263ABE1F1648DD9C8A95E
                                                                                                                                                                                                                                                                                                                              SHA-512:8CAA8F3F03350A0A76FA13AFDA8B49A3D1C40674E5597DC73E68FA89ACBF087AE2CD47AD3357C8EC97E7FB2A666473A8418BEE7AA539D26218FF53FA816B1127
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4853],{59507:function(e,n,t){t.d(n,{Qt:function(){return s},Uw:function(){return o},fJ:function(){return a},ly:function(){return l},oN:function(){return f}});var r=t(61072),i=t(70762);let a=new r.E4("antSlideUpIn",{"0%":{transform:"scaleY(0.8)",transformOrigin:"0% 0%",opacity:0},"100%":{transform:"scaleY(1)",transformOrigin:"0% 0%",opacity:1}}),o=new r.E4("antSlideUpOut",{"0%":{transform:"scaleY(1)",transformOrigin:"0% 0%",opacity:1},"100%":{transform:"scaleY(0.8)",transformOrigin:"0% 0%",opacity:0}}),s=new r.E4("antSlideDownIn",{"0%":{transform:"scaleY(0.8)",transformOrigin:"100% 100%",opacity:0},"100%":{transform:"scaleY(1)",transformOrigin:"100% 100%",opacity:1}}),l=new r.E4("antSlideDownOut",{"0%":{transform:"scaleY(1)",transformOrigin:"100% 100%",opacity:1},"100%":{transform:"scaleY(0.8)",transformOrigin:"100% 100%",opacity:0}}),c=new r.E4("antSlideLeftIn",{"0%":{transform:"scaleX(0.8)",transformOrigin:"0% 0%",o
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):57480
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989183334758429
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pej5wxQ7YnEszX10SbzD8PDlACaw21eyN3:peGqsnEszXj8PplyJ9
                                                                                                                                                                                                                                                                                                                              MD5:4ED6E92397AF58D6889B36A1B9DA6DE9
                                                                                                                                                                                                                                                                                                                              SHA1:4D0FE12C8A28F6839B3E2BFA259C203CBB080615
                                                                                                                                                                                                                                                                                                                              SHA-256:90C7D78D7D62D0F4CDC60DBBEBD564E0B5FAC70832FD632C08EB1398E949A0DB
                                                                                                                                                                                                                                                                                                                              SHA-512:227C76ABE56A995EFC54D520A8F258B9A12AC52B07C677635435DBB410D60B2C50118CCD21F775BC93BCB1536AF66CDA692C35405590446613690E3AB7BD9C2B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/domain/teaser/252
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........d[......pHYs............... .IDATx..}.XTI..].:.9..8bV.cD.D15....%'......>..!..0<T.cx.5.i....X..V..U.a............D..<gw...UwsC.U...S.".q._....P..q.1d.*.Lp.5...c.8y....w..w..{&......'...o.d.k...J...-N...n.N.....8.w.X2.=.(.....|.:.........[..$..Tvo...w..z$..a.Sx....T.?.G........$U*.........;E:..U.#..6......F>.q.7t...B..r^'.{.\#...J&....O..L$.]...d5..#.PW,...*..{*..O.|.7.A...$2^.Ol....o-'.S..{?n..~..7b...OI$......_pn.5..C..$w...}.Q..@..@.,.c.Z..r..&!......H.:.G.-..*.8....;N.\.9$2...c..........s.e....<"2...........8.+..*c..X2u.z.}c..........M[....u.......;..L.....+|..S.;...k[.e`. ....$b..N0H.........j.Y.;y.A....}..?uM..9.>.Sz........=lj.W........`..T3zg........z..j....2\....1.......c....C.fw......:.W..5]...uT.D5...n.6c.y.......w..*...& lU.3...w....}..D.z.......[..G..&.@.&....`........K'..#7.K..?...V.-3s..gm....(bF..A..;.w......'.Wh.....!..Y...j...H...._...:1cP..[8Z..QM.G./..|..=.r.j...Fl ........#.Z.<f.-.C.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2969), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):2969
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.47611820627333
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:BRmodwod2yodwoddodwOyodwLZlodAw4od3T1od3nyod3JV+yodc+ceodc+XeodE:8IeVBsF5NQwHQxmdLJaV0TiNHJZgnVnt
                                                                                                                                                                                                                                                                                                                              MD5:15162EE6765E4EDAB5B6EA795B40B062
                                                                                                                                                                                                                                                                                                                              SHA1:620F1EA4EC5F92C8E09A0A7980D1B5902FCAFD40
                                                                                                                                                                                                                                                                                                                              SHA-256:2B57B83EDEEC216610207D77B702ACC9A6AC7C7766D189D29F06AAEEECFCE362
                                                                                                                                                                                                                                                                                                                              SHA-512:1AF8E71D05027791CB51A7C241EF0DA21B073057D72AF43FF1BD7FAF6768849A1AEB774F45CA39EFEEED0BDEF167B3004E3B4A4BA1A67216EC1EF4DC5257ECD9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set(["\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fabout","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion\u002Fmy","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdonate","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite\u002Fsearch\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002F[id]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002Fedit\u002F[id]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002Fnew"
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x608, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):413993
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976047645069164
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:J6jmojQOIYRAH8nh8XzI2ja2ZPGCsXIbzy3:VJjYxeXnD1CXIHy3
                                                                                                                                                                                                                                                                                                                              MD5:292134C4AE2373CB48ED8B9447E84170
                                                                                                                                                                                                                                                                                                                              SHA1:363A4307908CBAC689C6FEDA7BCC3722BCAD3440
                                                                                                                                                                                                                                                                                                                              SHA-256:47F3FF478F9CACAA0AEAD563A981AC10556FA714A62E676C1A67A2A5AFFAAD3B
                                                                                                                                                                                                                                                                                                                              SHA-512:7E9BD2CB4D8DDB2D3DCEA423A7A0961EBA132E9C0937EAEC670B4BCDBAD583A154D56824C1FAAB286CCF7BE2E98037A3F21A321D99AC96DCCC11E803D1E40189
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717025.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................`.+..............................................@............................!.."1..2A.#Q$Ba.q.%3Rb..4Cr...&S.c...............................<....................!.1AQa..q......."..2B.R#.br3C....S...............?..............*m.7U...?...."..m.e...n..l."m..nH.W..&......u.u$_......J........_-......}..*nQ_K..}..6.D.!..EUUW...*.~UD..Su.].e.W..**......P...|..o.o..["'..*...........T.7E......n.....+..G..m........U..S.........n....7..tD.....Wh...o..>.8...yA_+...*..*.r.;....e.J......eDU].../...rO...H.^..S...T].o.....W..........xU.|...........S}.]......xM.o....wU_.....u.r...W~.m....o..E........""'...B.....-.].~..%....Wh..........<*..USeD...q....u...""xD.........Q].(j.......\...S.../-.Q.??&..D_...K.t.>....n...QP..hF...k.....#m....lJ.O..|pU...w.w........l.\..d...yU.7.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4316), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4350
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567308892984352
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:rA3wv0a/Ul6JmaejHSveDzgGa2WYCifh6JoQl6:Wwv/86gnYJnl6
                                                                                                                                                                                                                                                                                                                              MD5:F1665441C4E87555B5311BC16D6460E8
                                                                                                                                                                                                                                                                                                                              SHA1:781015D9BE3A291A5B37630E21D77DE3EAD17767
                                                                                                                                                                                                                                                                                                                              SHA-256:0A1251FF90C35CCC468EC348EB437E6532C65F22DC26823BF795EF9531B5EF46
                                                                                                                                                                                                                                                                                                                              SHA-512:CF2177B1F999F67CDD79D7F3D4958F29F9416881F55A69BC363E84C93C7612689F834BCADF882138818688444D7CAE9624E50B6F2802B1031BF840670A1F0253
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1714],{94299:function(e,a,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/searchHistory",function(){return r(55459)}])},95249:function(e,a,r){"use strict";r.d(a,{Z:function(){return c}});var n=r(87462),t=r(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M724 218.3V141c0-6.7-7.7-10.4-12.9-6.3L260.3 486.8a31.86 31.86 0 000 50.3l450.8 352.1c5.3 4.1 12.9.4 12.9-6.3v-77.3c0-4.9-2.3-9.6-6.1-12.6l-360-281 360-281.1c3.8-3 6.1-7.7 6.1-12.6z"}}]},name:"left",theme:"outlined"},i=r(44192),c=t.forwardRef(function(e,a){return t.createElement(i.Z,(0,n.Z)({},e,{ref:a,icon:s}))})},67371:function(e,a,r){"use strict";r.d(a,{Z:function(){return c}});var n=r(87462),t=r(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M765.7 486.8L314.9 134.7A7.97 7.97 0 00302 141v77.3c0 4.9 2.3 9.6 6.1 12.6l360 281.1-360 281.1c-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56545)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):76063
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.44283428407781
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:a1gZrY/yZUJG+3GY/N/C5R3pmZegFTC5yBS8EPECI:mgZrY/yZVSW4F+yBS8+hI
                                                                                                                                                                                                                                                                                                                              MD5:536CA1A676174F91075DA2DF0EBB5867
                                                                                                                                                                                                                                                                                                                              SHA1:0E21B408454DAB34B10835DDE6621D74E52FFF1C
                                                                                                                                                                                                                                                                                                                              SHA-256:938BD8587C3D65E0F2B00797825ED1B4D07C7372CE99A9DB00D1D3E7FF97821D
                                                                                                                                                                                                                                                                                                                              SHA-512:24C4ABC153C8B89D10B268A7A55E61BC9D2039CA46A2E29EB351250ACBE70D9436481431CC302D56F2853B5229816A66656D5B4304C1E84B38FB8E097E34F34E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2273],{92273:function(e,t,n){n.d(t,{default:function(){return tT}});var o=n(67294),r=n(93967),i=n.n(r),l=n(87462),a=n(74902),c=n(4942),u=n(1413),s=n(97685),d=n(91),f=n(71002),p=n(22720),m=n(92045),v=n(5842),g=n(62885),h=n(77524),b=n(89157),S=function(e){var t=e.className,n=e.customizeIcon,r=e.customizeIconProps,l=e.children,a=e.onMouseDown,c=e.onClick,u="function"==typeof n?n(r):n;return o.createElement("span",{className:t,onMouseDown:function(e){e.preventDefault(),null==a||a(e)},style:{userSelect:"none",WebkitUserSelect:"none"},unselectable:"on",onClick:c,"aria-hidden":!0},void 0!==u?u:o.createElement("span",{className:i()(t.split(/\s+/).map(function(e){return"".concat(e,"-icon")}))},l))},w=function(e,t,n,r,i){var l=arguments.length>5&&void 0!==arguments[5]&&arguments[5],a=arguments.length>6?arguments[6]:void 0,c=arguments.length>7?arguments[7]:void 0,u=o.useMemo(function(){return"object"===(0,f.Z)(r)?r.clearIcon:i|
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.18.100", baseline, precision 8, 224x400, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24079
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965361607326486
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:oeEsIWjHDlS2xOCF7LgNV7NryAXnsbfTT2r/MZJfxvrbHstQ7e0p1RZyFfvIzzE/:LIWj3nENrXnsTv2r0ZJVstQ7F1CnNSU/
                                                                                                                                                                                                                                                                                                                              MD5:E7A675DDAE623C548749D7C09E86C955
                                                                                                                                                                                                                                                                                                                              SHA1:FA7C6DF66569FF01743658BD6F9DE36F050995BC
                                                                                                                                                                                                                                                                                                                              SHA-256:6EE1C85B1293F3A9AE21E2C57BE769F4EAD961471E495536ECD9F7D96C92183D
                                                                                                                                                                                                                                                                                                                              SHA-512:7D73E4EBA57373EF14482903E07F600A68425B847DBD845E6EDB98FBA4E97FC8C2FF61368FA39DE69138B747BF284A77F8D176C17C32EE878F9557111314D692
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.18.100...C....................................................................C............................................................................"..........................................O............................!1."AQ.2a.#BRq.....$3bSr......%Cc.....&'5Tdst.....................................0.........................!1.."A2.Qa..#.Bq3................?..R.zW.x.. ].|.s~..Y.J....X....m...w....4.8...;...RQ.I4./$....{(..c.e..jRid...j=/'..4.r.'.}.J>>B..\..i...s.^.~..Q.w=.K3#.....>f:u.P..RI..R...#...S....>lQ.....2.!(Z..|...p.N....5...$..H....y...l......dS....y..;KEG.}..L...;....N.)..O......4..v+.,....{..:.N..P.i...d.$!DyOzF.--%,..*WzA2R.nJ.Jo2B.Ikw`.\....}+.z@.M7+).5.7.ir..s....S.wm.9.S\8.I.Q...1u;...\."e'......+......\.r.!).MU)_.F.T...."u......u......k..]..-.V..]3.>l.Q.q[.+.o.R..]I..K.p...i.R....p....J<....(...C...i.........)NiG.G.8...k......./dd.W...;..C..)t?..)^.....?.z....(..%$....5.;...z..|...|.6...)*..'..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x622, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):422866
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975922448383839
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:Umnf0Ocj6ecvI7KdH3KOI/0nJ86P79O9cO4He+:nfoKdFpn5hhX5
                                                                                                                                                                                                                                                                                                                              MD5:EDCF00DE0336D4215391C3C4FABA4D57
                                                                                                                                                                                                                                                                                                                              SHA1:71B770FC4AC3E4A9839C99504516C473090076D1
                                                                                                                                                                                                                                                                                                                              SHA-256:53841135EEAD3963BDAC26E2DECB15F041AF1A5BBBEAF85B7FBBF59075349DE3
                                                                                                                                                                                                                                                                                                                              SHA-512:A2E4FEF9F79672AFD2249579E22E1037E1D561EB3CD6A81FE2EFE2D7164AE38829A59AEA10BAF1290BFC38423904AC3906EF35D4A4601DC072DE2588D02E4377
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................n.+..............................................@............................!..."1.#2A.QB.$a.3R%bq.4..Cr...S....................................A....................!.1AQa..q......".....2.BR.#b..r....C.3.S...............?....[..H...(...xM.|m...?..6....n.|y.....m......|.+.6D.&...u.u$_...y...U^?*.*/.m...[....o.&....E~.....[."x...o(....tUETE_\UD..Su.].e.UQ.6.QUW...'.(..].m.E...}.B..<x.U.+.We._.o.*...|*n...A.I.RD.W}.e.Q]d.?..m...UTDT.vDO.].l..<|..|/..UI.t.wE..o.*"&......Ev..*&.rD.*q..).....W}.TDIQ9|....|....../.vTEU.Q|....6_.~.?.UDT...U.o....."/..U7./..~UW.>........R....Q6../..}.m......wO..m.m......>Wu]..Uw.7..Wr...m...m.'..t_.....DDD...%..vM....[n.*.6..._..(..%M.w.m...6..xU........#..?;....""xD...EE..z(...5Q].K}.d>H.......&.EDD...t..|*.y/....PQWt.?..EB...V.VI..c#....#m....lJ.O!.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47355), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):47355
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.954973749404551
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Hg1QlmJtiHoDDdASeg+dNp50hbUbxhb3blhbyf/tkk3qDCLXT8xJxNxchwkbVCLZ:Hg9aVzytufAXg3
                                                                                                                                                                                                                                                                                                                              MD5:E6728EFFD4DD6CBADFB1E890E9536D01
                                                                                                                                                                                                                                                                                                                              SHA1:B355E7F494983BCB73E0553A57508429CFAF3AE3
                                                                                                                                                                                                                                                                                                                              SHA-256:B6CEB38506875CE03349186BB517895EFAD017B942C459148ECA0C2E2AB16A2A
                                                                                                                                                                                                                                                                                                                              SHA-512:5673185BC1DD8B51C7F0F7015ADD65E35BA3AEA95FA705605E83F471C79DC461080B33205647C9BEA01EA9EB196C05196C529228FDEDA8725A89B8C167828FD3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/5009-97f0a84cabf75ab7.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5009],{75009:function(e,t,l){l.d(t,{ZP:function(){return g}});var a=l(67294),r=l(45243),n=l(31430),c=l(7650),s=l(87462),o={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M955.7 856l-416-720c-6.2-10.7-16.9-16-27.7-16s-21.6 5.3-27.7 16l-416 720C56 877.4 71.4 904 96 904h832c24.6 0 40-26.6 27.7-48zM480 416c0-4.4 3.6-8 8-8h48c4.4 0 8 3.6 8 8v184c0 4.4-3.6 8-8 8h-48c-4.4 0-8-3.6-8-8V416zm32 352a48.01 48.01 0 010-96 48.01 48.01 0 010 96z"}}]},name:"warning",theme:"filled"},i=l(44192),d=a.forwardRef(function(e,t){return a.createElement(i.Z,(0,s.Z)({},e,{ref:t,icon:o}))}),h=l(93967),M=l.n(h),E=l(17399),k=l(61072),m=l(54963),p=l(69641);let F=e=>{let{componentCls:t,lineHeightHeading3:l,iconCls:a,padding:r,paddingXL:n,paddingXS:c,paddingLG:s,marginXS:o,lineHeight:i}=e;return{[t]:{padding:`${(0,k.bf)(e.calc(s).mul(2).equal())} ${(0,k.bf)(n)}`,"&-rtl":{direction:"rtl"}},[`${t} ${t
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4631), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4665
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.518937419517272
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:tFed87/8Yrc2VW/XPCrRz2/mwlRTBelIJ18m7:t17/8Yrc2V7qn4W
                                                                                                                                                                                                                                                                                                                              MD5:43423C7FA42FC38139A575004AA5E001
                                                                                                                                                                                                                                                                                                                              SHA1:DB7B1403A9615264187E68D70E08EFF986EC0FBA
                                                                                                                                                                                                                                                                                                                              SHA-256:713501E1DF72FD68D4DDFECA671C737BB7C53C4D4C7A798D901AFB40BF785B1E
                                                                                                                                                                                                                                                                                                                              SHA-512:E262F816776202296E542D2B4E8FE14FC170C9CF53B03283EA25735F43319B281B8AAB2BCEC9483DBAEDAAFA7B44D4A986F2048A40AD9F44FDE67E2AE65F6533
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6505,3443],{83443:function(e,t,s){s.r(t),s.d(t,{default:function(){return c}});var n=s(85893),r=s(67294),a=s(66859),l=s(61524),i=s(11163);function c(e){let{nextPath:t,prevPath:s}=e,c=(0,i.useRouter)(),o=(0,r.useCallback)(e=>{if(document.activeElement&&["INPUT","TEXTAREA"].includes(document.activeElement.tagName))return;let n="p-active",r=function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],r=e?-1:1,i=document.getElementsByClassName("content-card"),o=e?i.length-1:0,d=e?0:i.length-1,m=document.getElementsByClassName(n),x=e?s:t;if(e&&0===m.length&&0!==i.length){i[i.length-1].classList.add(n),i[i.length-1].scrollIntoView();return}for(;o<i.length&&o>=0;){if(0===m.length&&((0,a.P)(i[o])||o===d)){i[o].classList.add(n),i[o].scrollIntoView();return}if(i[o].classList.contains(n)){if(o===d){if(!x)return;let[e,t]=(0,l.Z)(x,c);c.push(t,e)}else i[o].classList.remove(n),i[o+r].classList.add(n),i[o+r].scrollIntoV
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x607, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):72578
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965634143811623
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:eFkiTFoB2q3BvzOx83Ug+aS+klHAMor3hOGySX+Mgpg6ZQTf5SuZABYBZgtjCXDU:eFki5ojxvzOuRxa9dorcGn6uTfQuZTml
                                                                                                                                                                                                                                                                                                                              MD5:0F3F7A22FF6620D04B418CF0CF5FBE7B
                                                                                                                                                                                                                                                                                                                              SHA1:CD769F17E3F35C48F38EFD4A7AFCE0AF334E6F28
                                                                                                                                                                                                                                                                                                                              SHA-256:C6563849324A5238AF8D21A3E12D487E6CABF2F18CF6BE76AB80D7D538191574
                                                                                                                                                                                                                                                                                                                              SHA-512:D46F3DF375F2F7838EF51757DB4498456CF2805C486791036B3DA9875A42878429485604B57E5FCF2C98CA78E9EEF731C1A08808961090022BB35CE31A8D7909
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/%D0%BC%D0%B5%D0%BC%D0%B0%D1%81%D1%8B-%D0%B3%D0%BE%D0%B2%D0%BD%D0%BE%D0%B2%D0%BE%D0%B7-8717095.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C......................................................................._...."..........................................j...........................!..1A."Q.2aq..#B...R...3b..$r.....4Cc.......%'9DSfsv...&)56FW.......GVduw.....................................:.......................!..1.A.."Q2a..#Sq...BR..3r.b..$C.............?..Y~.B..6.B.D...a.RQ.-.(.......~....hX.!...$.,a-.\F.....Y.S......8q..S.....n..,-w..E.@)....B[I@.0.$.`..}0p......@....Z...@....@.7.l...h.Y:....`...RO....z..:..Hi=G..__.M...u.B.E'U..l._.8.....".^........T. ......?.)I.....>..}.'.}!Ll...>.al.G..fy.%....l........M.`Uk.[..m.O...z...k.md.M..!.j....}.?r........&R...(rd..E.....ap}VUS.......'n...L...50..t....q..6...-.v..}!....S.c....)G..x.*(.N...S*T....m'`bF..R.e.U....<....1.Qk..uN&q.6..r}...:f+.....I.....pl..[!.mx7S...V.- ...J.h.M.jS...>.B7B...}..Y.g..hR...V.IX....`..BK..}~t..U`-.#IY=.>JQ.+...z.Y.[.L.9j.+K._
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):3497
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.873422428691934
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:genVAwxlxJ6A1/i1716rbcpasCEMx536/hxzeR:g8VAwxnJ6CMDaLEM736/DS
                                                                                                                                                                                                                                                                                                                              MD5:831269B62BB6AA105476FFAD0634A131
                                                                                                                                                                                                                                                                                                                              SHA1:70C0CB4332ECD011E61724AE951E3EC50C28ADF7
                                                                                                                                                                                                                                                                                                                              SHA-256:84850E6BBF4C117431D97BA75F3FBCC9A1C8D6AB57A2E3E9E84FC6452191B5F6
                                                                                                                                                                                                                                                                                                                              SHA-512:33D8C2CD9F9894A23792C701C15F475EB4752D9821827B9D4566E2FAA036C8B4A998864C6A8377940936CDD7AD22DAF9DC7C7995F1F53C6A8EBEB8299BC191EC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yt3.ggpht.com/ZwfXyk7FsZrqRX7K4UPc9ifILaakSOk3-OBCl3ylKTh5RZw32NypdY6trNchh1OYP7umRIkhJiQ=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................<.............................!."1..2AQ.#BRaq3$7CVrt......................................9.........................!1A."q25QTas........3..#4BD...............?.j|.i.n.v:.++......w>...G. *.K1..H..T.......].!.`.T..H.o..\..](.......`%.>...o...c..p.....(;.o....=4.:P....S..E...._v....m..I.I....H.)#Y..Km........y...S=-B..."...U.Oa.q,.....b.7..I.A.S.R+f...[..g...8d}....='..M..!d..4j..E?..pE.w.......c....T....jX.EU....$...k.:v.V...uT..|...X...$....L.Ov>e.N.w....1.U...y..1>3.....Q.....P4TQ...W..8"...J...0......O....J.3.s..,t......r]..).(.y1..g.........)..4..*....Z.Kv....ZG.S.PN`..........M..O.:l......(..V.qY..OgK..6..t....H..`.vL..D.lW:.]....Z.m.Z...=.G....*j7...:.I.D]7.U.l..V...q-..0...=...^@....(.....zfR..D.......\...KIq.V.\..).D.......zE.....Iw21.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/caramel.js?ts=1734549942501
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):17383
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.850014916465049
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ho8eKu9MTPh2+z53Ar4vOiN3o7xc+RJnd5PESa0LONZsMnOMZsQZgjva:68eKu+h22xvOiNYFaQOZsMnxZsQGva
                                                                                                                                                                                                                                                                                                                              MD5:D98B83F825935F9C32B0A02691553608
                                                                                                                                                                                                                                                                                                                              SHA1:85599DC563AE3214CF7CBF9A675679C2C20CA4BC
                                                                                                                                                                                                                                                                                                                              SHA-256:EDF5C15F125B332987729B7D2FA8F705F41480F1F452A9E091283A7FF2136810
                                                                                                                                                                                                                                                                                                                              SHA-512:3849F90841DCDBC8BF27BC78BB6A8F1ED92A20848FB61EA9EB7D1A731EC60DB3CA019F02A2CCDEECFDE25647FCA3804282130220D094B2C327A873B763CE15BF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/1357459
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....d.d....#.ICC_PROFILE.....#xlcms....mntrRGB XYZ ...........8acsp*nix...................................-lcms................................................desc........cprt........wtpt........chad.......,rXYZ........bXYZ... ....gXYZ...4....rTRC...H.. .gTRC...H.. .bTRC...H.. .chrm..#T...$desc........sRGB-elle-V2-srgbtrc.icc.............s.R.G.B.-.e.l.l.e.-.V.2.-.s.r.g.b.t.r.c...i.c.c................................................................................text....Copyright 2015, Elle Stone (website: http://ninedegreesbelow.com/; email: ellestone@ninedegreesbelow.com). This ICC profile is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License (https://creativecommons.org/licenses/by-sa/3.0/legalcode).....XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv............................................................. .!.#.$.%.&.(.).*.+.-.../.0.2.3.4.5.7.8.9.:.;.=.>.?.@.B.C
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1221
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.463176347401684
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:xQ9DWDx9LljRt3uivRat8p8pcCM8fI3QIuFwM23pFcp7m8jGMbKLv7BMH:xsM9LHt3uikA8plM4GlRZFG7mMGayv78
                                                                                                                                                                                                                                                                                                                              MD5:D4D1DC62501E667F8EFA43C40A9F508C
                                                                                                                                                                                                                                                                                                                              SHA1:3FF7C3D5AC35A0A51D774D4E87D38E8FD8DC2300
                                                                                                                                                                                                                                                                                                                              SHA-256:39DED25675331C23DB24D12544C0D691289B84FA336AE18B3223C52BCD078A78
                                                                                                                                                                                                                                                                                                                              SHA-512:4E32F87F3E3BE1D325A87468197E379B1C008B1CE1E2EE9080EDA0BE6EC9E027D23C17B056F14A0D4C58F3C1C7B5F4951856C0577FD9047807DAC841030C45C5
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/2337
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777......<.<.."........................................5.........................!.1AQ..a..q.."#23..RSs..................................'.......................!1...2AQa..bq.............?.8.J.%Z!..HJ.#...|...,\{C.O$'..q6.....8....T..Gb{P.)J.D.q;.....<9.c.OQO...Y.X..hB.5.KLFA.....O5..A..G.$!.I...[=6;..U..K..MJ..*..B|..@.y|j.J.[`.K37........S....../........j.Hj3........^78.opN...-..=...../.J=26..5...f...3E..E.. .`.*..{.......4...g.....}hir...}....e ..!J8.......eL....T.N.-9........U6l..@...".7.k.S..........$......_.k....~j...8....k67.........m[.Q.*Z2~...S.......:.q.c.)5l.....\.>.4#.\...r.....e ...5.L......%.sD.-....d...U-.%.8T.....t;..[j'.._m.U5.y.u.v....Ns..n{..N.mZ.W..IK+ (.......\.5.ow$G.<..[...:..9...A.5I......j....T]B\B%....*...N...^&.....nq7..N.W..J1.p.../..e....Z..(2..].8#.'nU..m....!..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.2929836665455332
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUI/lylAxBFzen:0he
                                                                                                                                                                                                                                                                                                                              MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                                                                                                                                                                                                                                                                              SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                                                                                                                                                                                                                                                                              SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                                                                                                                                                                                                                                                                              SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20243)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):20277
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.45667069447109
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3wJVGX0O8GAgCI1IxTETIzIxMI6w7JpSSwwiyMav2GILRp5QSXq+Z0vpfkLN3Nz1:ArG/FAgf1IxTOIzIxMHw73SnwiyN2GIn
                                                                                                                                                                                                                                                                                                                              MD5:FE33AC26C65342BEA93236C46421163E
                                                                                                                                                                                                                                                                                                                              SHA1:0D63573F35D8578A6ED607A3E5387015B3712FCA
                                                                                                                                                                                                                                                                                                                              SHA-256:D2C4F737D8CB35AB39569701DF9D9F86127115B9B39E34174E800CA0B1157449
                                                                                                                                                                                                                                                                                                                              SHA-512:9A7FF607C4D7ED4597A32D2CD217C8C887C086A687A8E67F9EDE69137C27D63A1009E41F0134FB0A49E3D8FAA75F6F83B727020D5841BF257D9276BAE21143C8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:2512 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++]}for(;o<r;o++)o in n&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):216493
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.537180311581525
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:aQFitgcnsmIjDE+D0DzmYasxzuZ1IwPcRCrv1lka0Mf3/hcm9/M1:RYnsmQvZ1HcRCrEa0Mf3/hW
                                                                                                                                                                                                                                                                                                                              MD5:3FFA98647813D80A690C128B2CBA9F84
                                                                                                                                                                                                                                                                                                                              SHA1:7775293D2CDDFBA01B4D75CB987971B585C4FFF4
                                                                                                                                                                                                                                                                                                                              SHA-256:65D9AD762981723F2051778695DF1AC276DA01AD581288BFF92E39D6680DF890
                                                                                                                                                                                                                                                                                                                              SHA-512:75AFA09871F6986779F0729B5B6CBFE7803BE78E90189BA09FAE67D819078D179229116D8001F05BFA86AED51C724EC598029C8401938233B0D0A339345D2836
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_explore_timeline_view"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_profile_timeline_view"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_likes-favs_timeline_view"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_event_type"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"system_hot_period"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"is_logged_in"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vt
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13872), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):13909
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.434867592335913
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7DDMia0xSiEGb95aZ2CEDwJeXMDhnHBisRGCwCJH:7aSSK95akaqAH
                                                                                                                                                                                                                                                                                                                              MD5:87B41234F799FF23CF201C2521E91BDD
                                                                                                                                                                                                                                                                                                                              SHA1:25F84ECF9B182966F0FA50BAF8160CBF795C2A6D
                                                                                                                                                                                                                                                                                                                              SHA-256:7FE0DB9614010D0052C61E99811B5A8663B64179FB6C4C0CDBBAF939533EBB0B
                                                                                                                                                                                                                                                                                                                              SHA-512:0B20E3678CAB3B9D99987A4AF6EFA8FC2451F512A93C8EC77A4466871AC92CA44B4CB6030239404CFB9CD84C094BB25FCF543AACE8C154CA95FCC0E6AAD0AC8E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9684],{69684:function(e,t,a){a.d(t,{Z:function(){return V}});var n=a(85893),l=a(67294),i=a(22578),r=a(25935),s=a(44012),u=a(46437);function o(e){let{anchor:t,content:a}=e,[i,r]=(0,l.useState)(!1);return(0,n.jsxs)("div",{className:"bg-gray-commentlight px-3 py-2",style:{},children:[(0,n.jsx)(u.ZP,{type:"link",className:"px-1.5 w-full flex justify-start",style:{height:"1.57rem"},onClick:()=>r(e=>!e),children:(0,n.jsx)("span",{className:"underline truncate max-w-full inline",children:t})}),!1,(0,n.jsx)("div",{className:` ${i?"px-1.5 sm:px-2":" hidden"}`,children:a})]})}var c=a(47915),d=function(e){let{attribute:t}=e,a=JSON.parse(t.value);return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.comment:"",role:"img",src:`https://bandcamp.com/EmbeddedPlayer/${a.url}`,width:a.width,height:a.height,allowFullScreen:!0})},m=function(e){let{attribute:t}=e;return(0,n.jsx)("iframe",{title:null!==t.image.comment?t.image.com
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (10531), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11664
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.727194149040947
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EwkoRuOZXBxXSDDiJEIlVZ6kshF2/IDx0JNfKrZTpUVQlfADtZP8150aPOI3xGBq:Ewp4O7IiJEC6kshF2gt0J5K1TpUVQlfT
                                                                                                                                                                                                                                                                                                                              MD5:DAA24F24DC0CA9789DC48C67258B7550
                                                                                                                                                                                                                                                                                                                              SHA1:1B96492E9A6BB2E27D76FC694862FA7BB75E90D3
                                                                                                                                                                                                                                                                                                                              SHA-256:2E4BB3C0551D9E08A7041F94B93C2DD3114933386622D423B2C7C1FAF120801E
                                                                                                                                                                                                                                                                                                                              SHA-512:53FCE90FD4871F29D620D74661E0EB4B79671BB3A6CBA8DE87C9CCADE66D8A4B2C3C59A37745C8064AE74D9EB76E30076C812EBFB66B22C0E283DC07365903E8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5242],{75242:function(e,n,a){a.d(n,{Z:function(){return P}});var s=a(85893),t=a(86896),l=a(44012),i=a(67294),r=a(82104),d=a(41299),o=a(75009),u=a(32615),c=a(78397),m=a(46437),g=a(22578),h=a(63020),p=a(7059),x=a(44311);let j=a(83698);function y(e){let{setStatus:n}=e,a=(0,g.useRelayEnvironment)(),t=(0,p.Pi)(),i=()=>{(0,x.fetchQuery)(a,j,{}).toPromise().then(e=>{n(e.me?.user.phone.status??"NOT_ENTERED"),e.me?.user.phone.status==="ACTIVE"&&t.reload()})};return(0,s.jsx)(m.ZP,{size:"large",type:"primary",htmlType:"submit",onClick:()=>i(),children:(0,s.jsx)(l.Z,{id:"Activation.Button.Check",defaultMessage:"........."})})}var f=a(41274),k=a(67838),v=a(14930),Z=a(27281),M=a(37577),A=a(62988);let b=a(45692);function N(){let e=(0,t.Z)(),[n,a]=(0,i.useState)(null),[r,d]=(0,i.useState)(!1),[x,j]=(0,g.useMutation)(b),[k,v]=(0,i.useState)(null),Z=(0,p.Pi)(),M=e=>{0!==e.length&&x({variables:{phone:e},onCompleted:n=>{n.setPh
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):224696
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.98228747353579
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:8GTiI4Lt5FYUup8eFGo3u8gYQsfTf158sQuqRGfGbeX7pVoiBsnoGNS6+20f:8+VYtfYUuCAlQsbRQGLNhIoXQ0f
                                                                                                                                                                                                                                                                                                                              MD5:B1AA9BCE4237C144E31BD3D90D242ECD
                                                                                                                                                                                                                                                                                                                              SHA1:9FD571E5AADBC5A1DBDF6B86A2A0917558B6CB9A
                                                                                                                                                                                                                                                                                                                              SHA-256:31B1CC34BDCC570B987B93E72FF9264B9E57BF9A65CCE7DDE1AE2E1926A95BBF
                                                                                                                                                                                                                                                                                                                              SHA-512:370252DA2D65F73D2A7B13DD70FBB4D306E890C2F741B9A6A3CB5C87A85A61F4ADDE1E06CCAB2632FD1F4CFDC4B76CC7346157C1A601BC3FD6B84B23F0607868
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716671.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+..!.........................................T.........................!.1.AQa."q.2....#B...3Rr..$b....4C.....%Scs&D56dt.'T..7.................................6......................!.1A.."Q2aq...#B..3...R.$.4C.b............?....+.aGe..\.....T;.R...9....j8.1DN...KI......5...A0.....Y\....&?.N....n.......U.R.%...8....zsS?[v..U.?d}o).o........>.....K..<h...1.j.....v....{5..J...O.......z.O.d...T...%5c..6u.....i.....,k.=....4j.o.lG."cVV.....:..]...........5.K.>.x...W......:e?..57.2/..V.....?....c..R..S......;....f..\?.4...6....B..A...,....G..a.q}..?.B.........Z.x];..z.!.b."....xZN....-...G'..O..+.H."....1.S......*lB.:................#................K@.]@.{SYC`....[.kn99.R...............]........M.9.Bx`.A#..r....b.a......"....QaE6...Xk......u.$...>..R].N..d3F.H. es.Rh0.u.Z...@.a.5l......W.j../..O....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                                                                                                              MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                                                                                                              SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                                                                                                              SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                                                                                                              SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmp6SHWb8Kw8xIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4563
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7829969566074615
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ2kr1gZioSwpQOPGDXdoRG5JNkO4TTX3aqAgEa59vU3lvm2:g56eq1OdYwjOHaNg0Zm2
                                                                                                                                                                                                                                                                                                                              MD5:B0930D0EAD3C20B05D570265D5ACA6F1
                                                                                                                                                                                                                                                                                                                              SHA1:4907452ED204D24826AD1F6F091D262BF8645D96
                                                                                                                                                                                                                                                                                                                              SHA-256:E880F5AFB5721CDAD247C5F95ECA136C2DCB83BDC5D981D2CC2FE68F77D60833
                                                                                                                                                                                                                                                                                                                              SHA-512:AAD3B5F734E8EAD8BFC63DBCACE37042AAAF90FC52C8A877001F56712195B370733AC8171CCC34FD9C62B0BF9F05F9EAEA191BDC3BEF5CFDA077C0FD15D34C83
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/22045
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A5C647FC68CF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:A5C647FD68CF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A5C647FA68CF11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:A5C647FB68CF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4350
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8905895646973905
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:wEkvW83UIM4fIJZuyq2Ko7P3mFAa9/JQdYlvmQvehR+:wZW0rITuywuP3mxlJQ2l+X/+
                                                                                                                                                                                                                                                                                                                              MD5:DC31384A7BC1083A9AAEFAAEE30A88A7
                                                                                                                                                                                                                                                                                                                              SHA1:ECF58516DAB9AAF8C0C1B742BB757C6E0EA50B5F
                                                                                                                                                                                                                                                                                                                              SHA-256:04E919A51442DEF3BFFACD9CE9181748D9184A6FC03E49FB21F37773CC779B2B
                                                                                                                                                                                                                                                                                                                              SHA-512:E3F51D2E9F32938BB4D10A39BCEDE4FA6A1939CD89AC16A363BBC6004CF6111BE97E90DFCEA73DBDCB39BFF5D239C4FDA68006AD7FFC5283B79A51D89F318E53
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n.c.[.QV].mV>....3..0$.{.m{.Z....+.-......}.....?.?....m'Gh.Q.3$..n...v=..^.m}~.*...&..%..Y[w....Ik..n.y.k.....5h......g.G.j..*;.....O.$...{..q.T...b.O.<?..6..x..u.....D}*....hM3R..............e....*.Sk...qf....:.d...u.,.......+.....*....P.L.)uo..........z..?..+c."........t..o...}...K..x...}*h`.>2......T..S.......I.P[5g?&)..J...a.\.E^PqEO).<..QW'..Q.F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2554), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):2554
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.468609166884066
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbm41xAzhTRbQRIXW2vQZRhp/Cf7RuVx0IgjjCmdJzJdDQGeXU6RFzjw0m/SBOiZ:ymA9zXPvQYuVx05DQPUu5zq6
                                                                                                                                                                                                                                                                                                                              MD5:50595A971AD7D07B4D75DF37C6020E02
                                                                                                                                                                                                                                                                                                                              SHA1:F1F03D2046B8E9857906437980E54318DD929585
                                                                                                                                                                                                                                                                                                                              SHA-256:CBE75E5E12F5BA5C85F3D833DAF20EDACEA1C2F9CF8CD1A4E5A1D48F7D83DCC2
                                                                                                                                                                                                                                                                                                                              SHA-512:E9CBB2BB7C14347DFFB6C2B842BCB51C1343F05389AE90DD541B5DE3738B65205E7623EDD422E28FF4244B4D26A89A0AC8C1E923E94FA1D82A842CDB5B9054EF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/search/%5B...params%5D-696399fac7cdf4e9.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1533],{68157:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/search/[...params]",function(){return t(90296)}])},57613:function(e,n,t){"use strict";function r(e){let n="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],t=n.shift();return{nextToken:()=>{let e=t;return t=n.shift(),e},tagLineType:()=>{if(void 0!==t&&["new","all","good","best"].includes(t)){let e=t.toUpperCase();return t=n.shift(),e}},discussionPageLineType:()=>{if(void 0!==t&&["flame","all","good"].includes(t)){let e=`DISCUSSION_${t.toUpperCase()}`;return t=n.shift(),e}},optionalToken:e=>{if(t!==e)return;let r=t=n.shift();return t=n.shift(),r},optionalNumberToken:e=>{if(t===e&&void 0!==(t=n.shift())&&t.match(/^-?[0-9]+$/)){let e=parseInt(t,10);return t=n.shift(),e}},number:()=>{if(void 0!==t&&t.match(/^[0-9]+$/)){let e=parseInt(t,10);return t=n.shift(),e}},rev:()=>void 0!==t&&"rev"===t&&(t=n.shift(),!0),isEmpty:
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 6576, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6576
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.963684822398317
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:AOz/ahLo3f64lqJYa1WLJzvag561LVCDD:AOz/OU1l4YHSJ1LgH
                                                                                                                                                                                                                                                                                                                              MD5:F201EF2B6F1307DD8B1EC0C0DEFFCEEA
                                                                                                                                                                                                                                                                                                                              SHA1:E778F604A3A1A390DE835D57785B4C0CD850B7A4
                                                                                                                                                                                                                                                                                                                              SHA-256:1AAA85B178D2582C05A057B886ABC2493E994C13E8DF64AD52EEE764957AF337
                                                                                                                                                                                                                                                                                                                              SHA-512:ABCB3794092DBE6276A5228DFB1AB27A613BAB058C70B371329659A37DE8A3625762EB571EB47354644B617B9E9323A91D780F3C02B48C0FD39509E3E483C9A3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............3@...Y.........................v..x....`..6....@.N.....6.$..4. ..t. .=*..1l..lr.$..$P.a..]v..h.4&a....x.A~..|*...4....o..#...s..`i#$...?..oW...-L.".3;S.0..O.........a.VP...E.F.d}.E..e..n.. .(.!m...}.%.wf!pe.(T_.9.!.....9...B..d_Q...N...t..ds...T.0...2.....Y.J#.aJ.G.%..,1...C8..T.5..d...O....To.xK...2.Z.[...q....r.-....3).....)......)....OXB.-@0.....s.i......b..Qn..x]i.R...Y...+.!.d.G9.z}.I6.p.....o... VH...r.Kr.ey..<FS.B[..T..J^.Y^#...%6..'..RW.v.~.....v..].....K...`...K.]r...p...y....ry...5D. ......M.U.q.5....ZN.y^.Xel...m....Hj(..J...b+.....j.L......^..JZ.Vz5..:.z.y.8.L7...W]..W..&`O..*m......).Tj.....Y..Qa...T.(?P......yc..xumf'.+...6P..z.m....UC}..\0;/.].z.j..^....`\.f..fo@....D}..NOqW;....`...@....`...+.h.#.]........c&k.v.1'.%...8.....T.Q.C..C.,..Y.f....=..3Wn.y.../?...'.s/.......l.z..`.a.C.V...N-.+...=.BTRw]...4...y..g..0..5P..G"[(._.Y..&...M.!..e.zg?.!!#.6..CFk% .....W=..^..4.C..h..E........S....K.n..1....x.^q*..oK
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4631), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4665
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.518937419517272
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:tFed87/8Yrc2VW/XPCrRz2/mwlRTBelIJ18m7:t17/8Yrc2V7qn4W
                                                                                                                                                                                                                                                                                                                              MD5:43423C7FA42FC38139A575004AA5E001
                                                                                                                                                                                                                                                                                                                              SHA1:DB7B1403A9615264187E68D70E08EFF986EC0FBA
                                                                                                                                                                                                                                                                                                                              SHA-256:713501E1DF72FD68D4DDFECA671C737BB7C53C4D4C7A798D901AFB40BF785B1E
                                                                                                                                                                                                                                                                                                                              SHA-512:E262F816776202296E542D2B4E8FE14FC170C9CF53B03283EA25735F43319B281B8AAB2BCEC9483DBAEDAAFA7B44D4A986F2048A40AD9F44FDE67E2AE65F6533
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/6505.ddf856cb87847bb4.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6505,3443],{83443:function(e,t,s){s.r(t),s.d(t,{default:function(){return c}});var n=s(85893),r=s(67294),a=s(66859),l=s(61524),i=s(11163);function c(e){let{nextPath:t,prevPath:s}=e,c=(0,i.useRouter)(),o=(0,r.useCallback)(e=>{if(document.activeElement&&["INPUT","TEXTAREA"].includes(document.activeElement.tagName))return;let n="p-active",r=function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],r=e?-1:1,i=document.getElementsByClassName("content-card"),o=e?i.length-1:0,d=e?0:i.length-1,m=document.getElementsByClassName(n),x=e?s:t;if(e&&0===m.length&&0!==i.length){i[i.length-1].classList.add(n),i[i.length-1].scrollIntoView();return}for(;o<i.length&&o>=0;){if(0===m.length&&((0,a.P)(i[o])||o===d)){i[o].classList.add(n),i[o].scrollIntoView();return}if(i[o].classList.contains(n)){if(o===d){if(!x)return;let[e,t]=(0,l.Z)(x,c);c.push(t,e)}else i[o].classList.remove(n),i[o+r].classList.add(n),i[o+r].scrollIntoV
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (7157), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):7678
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.711577533946956
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ikM4e+4AI4TqXr+XEXFbJAZ4jYwPOzqb4:zMITyrGssSYwmzqb4
                                                                                                                                                                                                                                                                                                                              MD5:0308CDC1BE82F1784A2F3893CA37BF00
                                                                                                                                                                                                                                                                                                                              SHA1:EC07B5043A2A40DDA1813E73CAE19113306C888D
                                                                                                                                                                                                                                                                                                                              SHA-256:69721B91B83A6B9A46A2BF109CEE52805688D850C2A3AEF319D8D3F14079DBC0
                                                                                                                                                                                                                                                                                                                              SHA-512:37CE9D0C7F3D4589574F868F296436C1E6BF96844B278F6C843E528BC6365844F540C354F41B97886C3BD08E4DA9167E41277E16CAE50AEFF0312923C17631F3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9457],{99457:function(e,a,t){t.r(a),t.d(a,{default:function(){return L}});var n=t(85893),s=t(34763),l=t(4486),i=t(60599),u=t(57307),d=t(78397),o=t(46437),r=t(86846),c=t(86896),m=t(44012),p=t(67294),g=t(22578),f=t(74482);let x=t(34206);function M(e){let{id:a}=e,[t,s]=(0,g.useMutation)(x),[M,j]=(0,p.useState)(!1),[h,b]=(0,p.useState)(""),[Z,k]=(0,p.useState)(""),R=(0,c.Z)();return(0,n.jsxs)(n.Fragment,{children:[(0,n.jsxs)(i.Z,{className:"jr-modal",open:M,onOk:()=>{let e=parseInt(h,10);if(Number.isNaN(e)){k(R.formatMessage({id:"PostMenu.ReportDupe.Error.NaN",defaultMessage:"........ ...... ...... ...... ...... .....!"}));return}if(e>=(0,f.Q)(a).id){k(R.formatMessage({id:"PostMenu.ReportDupe.Error.DupeOlderThanOriginal",defaultMessage:"....-........ ......, ... ....-......... ........ ...... .... ...... ......"}));return}t
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9992
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928496060997053
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:NQ9rMA832uHzaatj6vin/1gdEcxwO5PRdATBr/nZisgixO9:29rMA4Hzaejgin/1gtxwIoBr/Zais
                                                                                                                                                                                                                                                                                                                              MD5:1DDA57E21F3EEC0F0E12A9B711A8034B
                                                                                                                                                                                                                                                                                                                              SHA1:DECEAFF01CEA470D9448AA83D92E81F35121C139
                                                                                                                                                                                                                                                                                                                              SHA-256:5063118E8EF8F972D003591734F27DC1FF13388F236850529CE6566A6D500739
                                                                                                                                                                                                                                                                                                                              SHA-512:D51385BE1ADE1553681CECB656A7AACF2DCB3E8C645638DE5F846B81D67726C8534623B9492FCEC5753C3A924335B7319E7E0D71A25D050DC534186C630E8532
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:3FB9AEB0682E11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:3FB9AEB1682E11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FB9AEAE682E11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:3FB9AEAF682E11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18695)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):26188
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.419132879598403
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2t0LfXtYbLi2mrprO2musDFhaa7ROtOb4r4z5sfW7:2tSQmLdrOrusDXaa70wb4Ss+7
                                                                                                                                                                                                                                                                                                                              MD5:A05AB87808205431B83E806EC3787FD6
                                                                                                                                                                                                                                                                                                                              SHA1:1BAB76CE53A282D137F39E99805DBF4F53BC787E
                                                                                                                                                                                                                                                                                                                              SHA-256:3A276F17841615AC41DF639CF00AF172FB69ECCD4FBCB6FAB5FB636E5EFEC276
                                                                                                                                                                                                                                                                                                                              SHA-512:8ABD257F6C2551F06FAB75FEE1D3D4336C813E99D00DEB58377735EE5FBC2E62B7EF302AC266CA73F5811D49AB15B7B1ACD1F6E3790E0B7EE991B1DADAC75B79
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8870],{67150:function(e,t,n){n.d(t,{Z:function(){return i}});var r=n(87462),a=n(67294),o={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},l=n(44192),i=a.forwardRef(function(e,t){return a.createElement(l.Z,(0,r.Z)({},e,{ref:t,icon:o}))})},47539:function(e,t,n){n.d(t,{Z:function(){return Q}});var r=n(67294),a=n(93967),o=n.n(a),l=n(1413),i=n(4942),u=n(74902),c=n(97685),s=n(71002),d=n(22720),f=n(85628),v=n(92045),h=n(87462),m=n(91);function b(e,t,n,r){var a=(t-n)/(r-n),o={};switch(e){case"rtl":o.right="".concat(100*a,"%"),o.transform="translateX(50%)";break;case"btt":o.bottom="".concat(100*a,"%"),o.transform="translateY(50%)";break;case"ttb":o.top="".conc
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):340182
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.619523280644519
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:X6z3/7qKbELs5HxTpDViIque0WNRvGB3k+BR7fdEvdTt7:XO3J4s5RTpDzqZ0oY3k+BR7fWvT
                                                                                                                                                                                                                                                                                                                              MD5:390A18444749FF1687C35276C0117042
                                                                                                                                                                                                                                                                                                                              SHA1:3942E2F36C9C62CFAF8C179550B278EF6C570B47
                                                                                                                                                                                                                                                                                                                              SHA-256:460695EFD3945DB005D79592C92768F4404939DA71A3EC4338F5F96BDF576BAA
                                                                                                                                                                                                                                                                                                                              SHA-512:34A540BA553B15C63CB93DF639A35189FF13441E9FC053D16C8B50064FD300DCC6AEFEDEF2CCCE4DB72AF0F6DEC55F1B333FE41CB7556F9456558B49A9BB3750
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1983x575, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):106260
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9452108541370325
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cx8GKVQlti3NKC0Hr2kpAWVQYkOvm4ZVTv6zd:O8G0OnjO2QY7tZZyzd
                                                                                                                                                                                                                                                                                                                              MD5:5EA01B40429102C7B0F2F875839FDF87
                                                                                                                                                                                                                                                                                                                              SHA1:4FE5BB6A645CD6BE6335615AC265D2365C75E48C
                                                                                                                                                                                                                                                                                                                              SHA-256:952865511B86CE7084F5082338877806DFFC1CFA99ED30DFBC4ED15EF2C00948
                                                                                                                                                                                                                                                                                                                              SHA-512:19B9157B053439574E7357B9738895A365DBFF71FBADBE3A0C6F1C8AC2890768613FEDE40AAC99052316E1CF333E32EC1E6E467884FB3424ABE95970DE75D167
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/media/reactor_bg_middle.f002acdf.jpg
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....shttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C260B941DBBC11E4848AD521F8F8C2C9" xmpMM:DocumentID="xmp.did:037C5AEFFAED11ECB320EE6A23956CDE" xmpMM:InstanceID="xmp.iid:037C5AEEFAED11ECB320EE6A23956CDE" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11b5bcc3-1f54-4918-99c9-327e3fd55cd7" stRef:documentID="xmp.did:C260B941DBBC11E4848AD521F8F8C2C9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):17171
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954944261437105
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Ffhu5XJrCaFc+OP26d6IXij9uMKf5jnE3kYnujG+n3EuIuFZM6KSgXtqpfNXCN8q:P2d5uSx7Kf+WG+36XSg98BCS2l5
                                                                                                                                                                                                                                                                                                                              MD5:1D078A94F58DA5C521760BF5EF406D51
                                                                                                                                                                                                                                                                                                                              SHA1:4A285ED0F8B6265E5B00C93D6F5BD6D0B12ED737
                                                                                                                                                                                                                                                                                                                              SHA-256:F5677A735B6F7B7DA2A114B29A4F633D6013D568B8CBB3CB66321F32379E42FE
                                                                                                                                                                                                                                                                                                                              SHA-512:3E8ADFC05820068DAE97F303B571FD5D6E5CB8B934BC0DF453F540BE580BACF8CC5C7D4486465105DB7C3C9D91AFBA227C7B72C6785D982E3781B000E03FC1BF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/753
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:D5BD906268C011EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:D5BD906368C011EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5BD906068C011EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:D5BD906168C011EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (786), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):786
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.528687413990929
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjqtbaxAU71EXwVcb6ZT7A/8Ll+MbWAfupKGPQY4nkbVVz+VwiROybiFgx6:fbjibaxAU76AVc2altpYrnAVg2LE6
                                                                                                                                                                                                                                                                                                                              MD5:9A88BCF160631F35F0199F07B3594EAB
                                                                                                                                                                                                                                                                                                                              SHA1:FDBC5ADB058E9CA89CB17E7F4271AC9FFC727FE3
                                                                                                                                                                                                                                                                                                                              SHA-256:B091A5E215E7A43F8D9A4B6427239145E78C39A038734FF85C0376C81E4F019A
                                                                                                                                                                                                                                                                                                                              SHA-512:B0D4AAB93F1D0056E355417C0B5098303DB3EFB13D830E3A3B34192CD01C4B888BF42761C7FBA6342F0F799FE01EFE2194EDE17041452CCE168A2736532655F0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D-f5a2c63c8eeeb35e.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3960],{44169:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]",function(){return u(48968)}])},48968:function(e,n,u){"use strict";u.r(n);var l=u(85893),r=u(7402),a=u(23921);u(67294),n.default=(0,a.Z)(function(e){let{preloadedQuery:n}=e;return(0,l.jsx)(r.Z,{preloadedQuery:n,tag:null,page:null,lineType:"GOOD"})},{preloadedQuery:r.q},{props:()=>({menu:{type:"main",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{name:null,lineType:"GOOD",isAuthorised:null!==e.me,favoriteType:null!==e.me?"GOOD":null,isHomepage:!0}}})})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,4853,118,2842,2755,3921,9684,4821,9079,1920,8677,7402,2888,9774,179],function(){return e(e.s=44169)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):121443
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539316251144751
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:AeqzfEBqbTKo0tNvQE3l+0WReALir2fmEG7vDv+KhD0qFTwFw+CHJ:jMKo0tNIE1+PRjLir2fmEG7vDv+KhD06
                                                                                                                                                                                                                                                                                                                              MD5:A9FA2373F9DE7523BE77CEFFEAC9142D
                                                                                                                                                                                                                                                                                                                              SHA1:8AB4B76993042FDA67151DAB2EF9032E3065E83F
                                                                                                                                                                                                                                                                                                                              SHA-256:B653B19E773762A1B41B694B0EFE2F44E7AD1940C90698E296CD6C37FEAB61DB
                                                                                                                                                                                                                                                                                                                              SHA-512:CB924C34C5E8BA7C9F496D4E04190270479B68D7FC67BC2DB50B5EA5A4F3C74AE5EDB9175FE3705927DC60F77B08456830E2236DB4C75E51AAE8E58715B702C1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/03dbdfab/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var pl=function(p){g.yh(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.QL()).toString(36));return p},Cl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.$$H(p.S,C,V)},TfF=function(p){if(p instanceof g.lf)return p;.if(typeof p.lT=="function")return p.lT(!1);if(g.ea(p)){var C=0,V=new g.lf;V.next=function(){for(;;){if(C>=p.length)return g.EU;if(C in p)return g.tT(p[C++]);C++}};.return V}throw Error("Not implemented");},M70=function(p,C,V){if(g.ea(p))g.lr(p,C,V);.else for(p=TfF(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Jpy=function(p,C){var V=[];.M70(C,function(N){try{var H=g.kF.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.Vha(H)&&V.push(N)},p);.return V},mv8=function(p,C){Jpy(p,C).forEach(function(V){g.kF.prototype.remove.call(this,V)},p)},vQF=function(p){if(p.a$){if(p.a$.locationOverri
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlWpfyqjFcXdxIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):417824
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.54250524501605
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:c3ZDbjDosKeuVQ9VMzf46xsW6fb/T/eJlyl:QEsKepyqElC
                                                                                                                                                                                                                                                                                                                              MD5:FA1B4010A74BAB3687D038FCF8BCD444
                                                                                                                                                                                                                                                                                                                              SHA1:93F0DB90C64489B8B9EAC93D010524F306B5579C
                                                                                                                                                                                                                                                                                                                              SHA-256:D0498CEC18DFD51518C66F487CDFE186EA3BF1AB56AAB2D38539B46654A82706
                                                                                                                                                                                                                                                                                                                              SHA-512:B8245D600697C1DF2BD1854B9BCC50737DC038C4FC092A308C6803FE65FB217C32F29D75175D667F1EB87219337D33B21926B134AB47D60E7C6BF1FECB4FEB14
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4663],{65936:function(e,t,n){"use strict";n.d(t,{ZP:function(){return U}});var r,o,i=n(97582),a="3.4.2";function l(e,t){return new Promise(function(n){return setTimeout(n,e,t)})}function s(e){return!!e&&"function"==typeof e.then}function c(e,t){try{var n=e();s(n)?n.then(function(e){return t(!0,e)},function(e){return t(!1,e)}):t(!0,n)}catch(e){t(!1,e)}}function u(e,t,n){return void 0===n&&(n=16),(0,i.mG)(this,void 0,void 0,function(){var r,o,a,s;return(0,i.Jh)(this,function(i){switch(i.label){case 0:r=Array(e.length),o=Date.now(),a=0,i.label=1;case 1:if(!(a<e.length))return[3,4];if(r[a]=t(e[a],a),!((s=Date.now())>=o+n))return[3,3];return o=s,[4,l(0)];case 2:i.sent(),i.label=3;case 3:return++a,[3,1];case 4:return[2,r]}})})}function d(e){e.then(void 0,function(){})}function f(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=6
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):473047
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.300826890222738
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9TzA86SZe0jOo5lrdasxn5Jii0YzUzxd21GidBiaEUfl8bkD3O+TFwWky7IANJMO:dA86WeZo5lJ15Ui0YzUzxSZt
                                                                                                                                                                                                                                                                                                                              MD5:8FC3CFA9D1894CABFCD2CD67E60697E9
                                                                                                                                                                                                                                                                                                                              SHA1:A6F4E316F3CD2836FD3B2A97CE5F6F219590B0DC
                                                                                                                                                                                                                                                                                                                              SHA-256:DF0B366DF0C1603D1E3D2F40611EA967CA01DE0778EA3AA937F81EBFAC34C673
                                                                                                                                                                                                                                                                                                                              SHA-512:3A28B191196C3FAD266CBBBF842E6A41C3C0CA37D80B73F24AA452D3F9D2B8047F9F5B5BB3E53349842BC3AC78DB1E849397F5E787BD80091974A72D6B94F0EB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://assets-cdn-s.coub.com/assets/embed-df0b366df0c1603d1e3d2f40611ea967ca01de0778ea3aa937f81ebfac34c673.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v1.7.1 jquery.com | jquery.org/license */..(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):319066
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9795841431025805
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kotOVwM4Dmp9uEu5lIoWG3rrzBW9svdYAmoUvBWrQBR6eHjLQAq3ku3b+MdKV:kotOXpQEukWfk9saAm9BWUBvDLQj37+f
                                                                                                                                                                                                                                                                                                                              MD5:EC99F71A239CF81B084CBF1BCCF74618
                                                                                                                                                                                                                                                                                                                              SHA1:990E10FC1A15881D02DDD9BE27EC62623C55F6D8
                                                                                                                                                                                                                                                                                                                              SHA-256:193C0C0AB0E48DEDDC3849FD5FEB759ABC3F695F903DFAD42CAE792CFB79F1F4
                                                                                                                                                                                                                                                                                                                              SHA-512:5302A0FADDF6D4A236E5885964266E584A8B3D68604EC6E472E894A4201354A216AA99CAFD9668B34644AD395423CD4F8B7E4E588EED17A5479E1D68DB6777D5
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................a.........................!..1..AQa"2q....B..#Rb...3r...$C.....4Sc......%W..Ds...&5TX...Edv.6UV...................................D.........................!1..AQ"aq2..........#BRT..$3...b.4CDS%r.............?..cjK.....qmkP.i^....N.V.K}..k.N..`...j1K..9....J#...pj6bH.....@Z..I.;.....v.3........#v..x.KF...].V...V.c..H......Y.M..d.Q..y..xr..}x.G..3F:..1.n.5...|...-*W.....c........z6.m.....W(NU.....s.i:.pP7.}..i....t.i/.Be\T.;9.a..?..3.h.,.c...M.Ha.W...CW...2V9G.=*) s..ZI.#B....*...w..Xo.8.`...3Q.7...>..:Z...y").._=0#U....b..d..Kp+#s.N'..x5.5..6 To...}..FH..i.l.H..>G4.......5/..dO......Vi...b..*..*;doL.~..<.o.*E..P.PA.#..{........)R.WnG1.H#.5....:...C.-.$.'.'..*.i... 4./ .R..S.N%.hu.L.b..8-%8.Q-$g.C;.....Y....\..L.%.....}g.<..b...........}G.VW...8Y.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33954), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):99774
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.880905875155309
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:xMh9+n88ecRqRn6FvsMYSq4SmeGi3LdOwUQeeWeSe2ejeH:xMkq69
                                                                                                                                                                                                                                                                                                                              MD5:6F281DD4F4F6EDBCB4BB223CC1AF5D2A
                                                                                                                                                                                                                                                                                                                              SHA1:3E73E99C6CA1492AB436CA502C38202B89918551
                                                                                                                                                                                                                                                                                                                              SHA-256:52F0803D302F0FBDF9F972AB500B8355D8660511D97706C49A9C8D4814896C30
                                                                                                                                                                                                                                                                                                                              SHA-512:45D4ECD68F22242DFB6B68E6A37239D37D597A4FF94AE3D08A754004DF052B0AACA39EF22AB3839705DF8401155DF0A1C9BF690CA66BCA9C8BD9AF1CC8600DBE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="ru"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0,maximum-scale=1.0"/><title>Sakimichan :: artist :: Iono (Pokemon) :: Pok.mon :: ....... :: Pok.mon Ero :: ... ..... ... - JoyReactor</title><meta name="description" content="Sakimichan :: artist :: Iono (Pokemon) :: Pok.mon(........) :: ....... :: Pok.mon Ero :: ... ..... ..."/><meta property="og:image" content="https://img10.joyreactor.cc/pics/thumbnail/post-5464556.jpg"/><meta property="og:title" content="Sakimichan :: artist :: Iono (Pokemon) :: Pok.mon :: ....... :: Pok.mon Ero :: ... ..... ..."/><meta property="og:description" content=". .......... .... ."/><link rel="preload" href="https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9812), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9812
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521719054364045
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IDJJ02ajO5pdwipLo6SOfp6JHvvWqUpAJHPvAs8VvFPeUOMIX:IDJJLcO5giC6SOkvvWSPvAFbP2
                                                                                                                                                                                                                                                                                                                              MD5:B2866002C1EE533D68D6FAE0A88ECECC
                                                                                                                                                                                                                                                                                                                              SHA1:8F0410709F8B7B7ACD95344E8C1ED3F1FACFD16C
                                                                                                                                                                                                                                                                                                                              SHA-256:E7D39F914446B2E2BBFF3D86BFEBB5A7F5A12D6EDEB2DCC2AC2016B59D192254
                                                                                                                                                                                                                                                                                                                              SHA-512:25FB73D9C828A953A186F57BF31CF932B079A0B0A4D3DD3317ADFFA2F9E50709382EE7D1EE6EF40723265634BD4FCA9EA93419510EE7A69ADD6889493AB8FBC2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2282.42fcc2c3ef3194d7.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2282],{19423:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M855 160.1l-189.2 23.5c-6.6.8-9.3 8.8-4.7 13.5l54.7 54.7-153.5 153.5a8.03 8.03 0 000 11.3l45.1 45.1c3.1 3.1 8.2 3.1 11.3 0l153.6-153.6 54.7 54.7a7.94 7.94 0 0013.5-4.7L863.9 169a7.9 7.9 0 00-8.9-8.9zM416.6 562.3a8.03 8.03 0 00-11.3 0L251.8 715.9l-54.7-54.7a7.94 7.94 0 00-13.5 4.7L160.1 855c-.6 5.2 3.7 9.5 8.9 8.9l189.2-23.5c6.6-.8 9.3-8.8 4.7-13.5l-54.7-54.7 153.6-153.6c3.1-3.1 3.1-8.2 0-11.3l-45.2-45z"}}]},name:"arrows-alt",theme:"outlined"},c=n(44192),o=l.forwardRef(function(e,t){return l.createElement(c.Z,(0,a.Z)({},e,{ref:t,icon:r}))})},40867:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M880 184H712v-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11915
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969500778573076
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2EeIBdxjc2k988cZQxlitHRyErRX2MIade809X4ax5W/jxR+KpG3Z/qjl0h7ceDC:2E9dxI5wQli/yEJ2MIaRu4cW/NR7MhOj
                                                                                                                                                                                                                                                                                                                              MD5:106F35EFD1971846C6FCCD60934C2BC6
                                                                                                                                                                                                                                                                                                                              SHA1:60F32DBBA6D6AA1B46CE78D705008BB02A6F124D
                                                                                                                                                                                                                                                                                                                              SHA-256:1E380405B4AE172BC118A00B1DBE1ED71958775C2A9CD6585FEA43A1E7F9546F
                                                                                                                                                                                                                                                                                                                              SHA-512:18B1C4952EA72B6A63B4D8D27BEEF707F674489766B048F2056B629748F5CC8C7E37E1FF8DFD6E77253E8E3D40831B497653F5B689C17FE12230C9333D36E9B3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/2290344
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.. .IDATx..wt$.u..........0....'3s...`y-.d..^..WO.......=..Y.`...-.Y+[...%Q"%Q..'q.&a.. ...CuU.?...)....|.=.............~.o.-.......[x.oa.!.......,...s.C.......v..cB..._Y.=^...?.Y.M....{c........t8u4.....]..?../..W......w.^3R>{&...:..a.....X}6./m...........F>......|..|.....I.^o%_-:&d...........w..w~>.....D..QWA0c...n.K.<.l=.h.~vI...../\W......%..{Q.M...w.nr...<..o.6u$.I2a.*h.J9W ..d.Y..4eEy].....b..............+\8}._0D.Z.$.0.-......ij....(...$.^OE_-:&..../.+..q..n??1Jjq.x<......P[...p";.....[#.;._.}.....o....w[.."I.Z.....~.....[{.....&6...4.......?{..z?.,.t..+..h..6k......2k..KA.=..o....L...g.."L.....L.]....7.Z.6...v.U..j.y.f....l'.C..Y.=^..8#.r.).....c......%b..X.*....{... {,......).?.pBM.....ik.m...j..2yyb-...x._|S`y..w.|.....?.?q...<o..w!V..LO..E..L`3.A2a...X.{.o.....EyS....9y..Z..b.h..u8.;8?~...K."]..s..X..\...FQ.....(..f.E....L...j.8.0..M.oZR:&..u.../....y...[.....O.k*.Z.X...V.....\3...t.#L.N#(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (933), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):933
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517591234486989
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fbjVT4axAU7snBZbypltpYrnAVXGIiDP2L+j6:fbZ4axAXZbypnpwAxGzL2u6
                                                                                                                                                                                                                                                                                                                              MD5:3F2E8159DF4C4BA6E7F085931E1E334B
                                                                                                                                                                                                                                                                                                                              SHA1:27DE11E732718BA303CA692B8B31A5646DBC9352
                                                                                                                                                                                                                                                                                                                              SHA-256:C86F2ED164BF6F46CF477B7ABA329A4CC525463FB06F332C69F7F7FDB92CC405
                                                                                                                                                                                                                                                                                                                              SHA-512:F845FDB172DFDFE6309C55511AE5440CFF04FF52BA91041DF667BF290D2C54D68A1A5B8047C8EB40065DCF18D83E56B0FB2B477B561A7EE3A545035E8A2204A6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3119],{83225:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]",function(){return u(31664)}])},48968:function(e,n,u){"use strict";u.r(n);var t=u(85893),r=u(7402),l=u(23921);u(67294),n.default=(0,l.Z)(function(e){let{preloadedQuery:n}=e;return(0,t.jsx)(r.Z,{preloadedQuery:n,tag:null,page:null,lineType:"GOOD"})},{preloadedQuery:r.q},{props:()=>({menu:{type:"main",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{name:null,lineType:"GOOD",isAuthorised:null!==e.me,favoriteType:null!==e.me?"GOOD":null,isHomepage:!0}}})})},31664:function(e,n,u){"use strict";u.r(n),u.d(n,{__N_SSG:function(){return r}});var t=u(48968),r=!0;n.default=t.default.staticComponent}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,4853,118,2842,2755,3921,9684,4821,9079,1920,8677,7402,2888,9774,179],function(){return e(e.s=83225)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16086
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9241873958947195
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:kTTgooGJORMK7IyY0qtp5H0QeLWOd1+JWhGy6mXEj9KjakcI:6IGsSKc+ifHJOzsbj9Kjak7
                                                                                                                                                                                                                                                                                                                              MD5:2C9D63927D1492A92719CA000285EF7D
                                                                                                                                                                                                                                                                                                                              SHA1:C757AB4B593B09E336D071BE900BB3B7FC9946CA
                                                                                                                                                                                                                                                                                                                              SHA-256:412E9FF4CF5C1EACB32A91BC5A54880A3E1D9E1AEC92FD6E3657BB609B51D2D7
                                                                                                                                                                                                                                                                                                                              SHA-512:8F03710298680AC91C188BAA1D8C0DCA265B259518D5B2D35F086A548AD7AEFCD4BE64589E1D85A47863CB617FE67C009389944C6AE0D6B620D97453C831430F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................d.d....................................................................................zL..?s...}._.t..0.!...,.uN.C..2.J..... k<{.....z.(t.h.....[....].....5.Z%.o..&..u.gJ..(.W...,....&....u*d......SQ.?..P.\...9.z.;+.f...h.1.zN....].WN..%.$..=K..=..+..t.A.j*....J.h.K~.4..zVv.+..(.. ..C$..c.V..>3h.n.T..M+9m"...H.N.....K...qI.L,d...u.}....z.<..=...V.. ..<.... 1I.MX.k..=..\...r.vv...]/.A.......qZ,..A.NHb..H.Q.y.....o..I.z_..B..cU...T./....4..s.s....5.....*.-L-...5h..c\...'.n...6..`c..h...s..C..(g......+/j..zE..f.Jn..;.T...hC.....=N.(-9..ue...j.....N..:'...$..............................!"#1.......... .Q.'.g.)dy.j(.jEVN..Y&.m....u...H....>.w0;$.'}W.8..K.+^......l...m..;.O.W.X.7"...).W...A...9..:........Q..=.i]aY...lOJ,.*5..Mb..0z~.e....NE.#...W7;....Ww.L.<(..*.li......br2..?.g.OG@vk...._.f.....+F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16951), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16951
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.992942280018833
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Po6d0o7WI/YnY1FZ6Mag5GlMFnG6t+DoLRLHYvY2EZU+G9QhmE2P6VwPsYUT1bzw:QgFZ6MHGo+IgEZrheP4TTVA71LtipK
                                                                                                                                                                                                                                                                                                                              MD5:1C02F55312F4F9F13489683FFEBE45ED
                                                                                                                                                                                                                                                                                                                              SHA1:C9CEDF795A8C72AAE3E6AC340A4FE4939AFFEDE3
                                                                                                                                                                                                                                                                                                                              SHA-256:BC34F7AE43DCBA928DB7A5A7CC9C9BF629AFB771D0FF5B4408750084C6EF1823
                                                                                                                                                                                                                                                                                                                              SHA-512:20B7257FD26B83DE801CE2B03CAA74B4F75D5AD7DE7971DD0EE447CCC44B0E4132B77E591A545D9F56CB2D0D75A36C8C6B4CEDFE717F9D76DAE29B134DD794B1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(s,a,n,c,t,i,o,r,e,d,f,m,u,g,_,w,p,b,h,y,k,j,v,l,H,I,B,F,A,D,E,L,M,N,O,S,T,U,C,P,q,x,z,G,J,K,Q){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_csr/[nsfw]/[domain]":[s,t,n,o,r,e,m,_,p,k,a,c,i,d,f,j,v,"static/chunks/pages/_csr/[nsfw]/[domain]-f5a2c63c8eeeb35e.js"],"/_csr/[nsfw]/[domain]/about":[s,a,O,"static/chunks/pages/_csr/[nsfw]/[domain]/about-7ed86be0d54aaf51.js"],"/_csr/[nsfw]/[domain]/discussion":[s,t,n,o,r,e,a,c,i,d,f,F,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion-b44ac8e4cc020f10.js"],"/_csr/[nsfw]/[domain]/discussion/my":[s,t,n,o,r,e,a,c,i,d,f,M,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/my-b97310eccdc175dc.js"],"/_csr/[nsfw]/[domain]/discussion/my/[...params]":[s,t,n,o,r,e,a,c,i,d,f,M,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/my/[...params]-608a55847c855801.js"],"/_csr/[nsfw]/[domain]/discussion/[...params]":[s,t,n,o,r,e,a,c,i,d,f,F,"static/chunks/pages/_csr/[nsfw]/[domain]/discussion/[...params]-fbea0
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (319), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3909123699344645
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrqcLpGA8FxkvV+3r1WN4YADMiLm7IQWCDYFZaLJrL6uLt:fbjqcX8FxAU71pfDtmkQtAMOuLt
                                                                                                                                                                                                                                                                                                                              MD5:3EDD7ECB7FB877ACF7CA8AE1EAE9ED17
                                                                                                                                                                                                                                                                                                                              SHA1:6A9A46FC79EF9391B7B1E3C6AEB2B2EFC33DC172
                                                                                                                                                                                                                                                                                                                              SHA-256:E15ACC3E2102195F6FE312B0A4AE8937BDBE47FCE0443639D2EBDB350A36A506
                                                                                                                                                                                                                                                                                                                              SHA-512:A564215B13DFC0F1CE1AB8C26CF07EE9C8B4D448DE17C33370DF3AA441D5D60EDA93B1371387CB6D22ECAF37E94CA7E791E294EF130BC100C6FB9C6C2A5EB38C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9973],{45811:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/search",function(){return u(20889)}])}},function(n){n.O(0,[4663,8265,4853,8870,2273,9508,3921,8746,3080,2888,9774,179],function(){return n(n.s=45811)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 65244, version 1.1
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):65244
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991725729315345
                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:O19bppmske884Ny9eotZthziuooot9yz1bS+8sRkzTmjDweVjX:O1hrPYNy9Jt5zqv9ysXsazKDbX
                                                                                                                                                                                                                                                                                                                              MD5:807CAF4D599DC2A63F180C12FCDFF057
                                                                                                                                                                                                                                                                                                                              SHA1:11802CF0651EFD602B5894DFEEBAD97D21076D18
                                                                                                                                                                                                                                                                                                                              SHA-256:B36519D60787260D7FD2ECF0E5F7E9117DC07B39D31AE40FB3676A8975CE07F3
                                                                                                                                                                                                                                                                                                                              SHA-512:4B350E6C768AE1C759D08843B4E76ECC3B965010298FD653108CDF7D88748E519AD020E70EFDB47435679B9DEA9E90F3708F265399442791875D50ED0DD8B4DE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlvAA.woff
                                                                                                                                                                                                                                                                                                                              Preview:wOFF........................................GDEF.......-....p.m.GPOS......&...VLx../GSUB..)|........k2.KOS/2.......Q...`....cmap............cI.>cvt ..3p...H...H+~..fpgm..3....3...._...gasp..4.............glyf..4.......j..,K`hdmx......K.....&..head.......6...6...\hhea... ... ...$.&..hmtx...@...8........loca...x..........b.maxp....... ... ....name... .......~._9.post........... .m.dprep...........)*v60x...3..P.D.7..nb[]l....f..V..N....r.9.;. ...@....%}.w.Mpb........'v....=..9.....Mn.{N<p...x......|.....O..D'.I...."'J$..h+....z....&jf[.%Q.....:...b{...Av....m.k...iv....Z`.i.].ev.V.5Zc.i....D..]..+.)3LFaZ8k...axk./.[..!...b.X.V..l.......x...'.x.^......P.Q..Nq.....9w.]p..%..O..Z...gV....x....,Y.F.um.m...m.6.A......m];N.W9.l.....w.U....E.^r.5....o....=..O..3.....Q..a...}.9J.0D!.@.~'PN~.W..nw.....@..........n#.....2...'p.....K......o._..PI...*.....r.).N......19q(i.LH[....A...........d`'...<..}....;]A.6......f=.+..{._....W...d.?R.nNw.mT.XO../..O..#..[.>..~..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27990), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):28081
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.154109867703443
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fqvubQd35DRGq2TlZmTfhJOSPntU3qyuTUjxYRUumvZXj6JFlu0MDh:yvc
                                                                                                                                                                                                                                                                                                                              MD5:4C45BD6B5F241C10E2F2A7FAC7BE10F2
                                                                                                                                                                                                                                                                                                                              SHA1:6BFFA9F627CD0F931963BBD1BF0102B388CFD836
                                                                                                                                                                                                                                                                                                                              SHA-256:60D5A8140D4560A8BBC1D08B942A3A039F33675EC989172B4F5BA9AE9545E03B
                                                                                                                                                                                                                                                                                                                              SHA-512:4EB417DA7563D2E858A3F0D15BF7D6400E264372EBF3BB36942FF8100347B7AC9D1FFF14E8B6255ADBE93A17256A1944AAA0A421BCDFFCD6BDAC903F4E90FB34
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2828],{72828:function(n,e,l){l.r(e),l.d(e,{default:function(){return q}});var t=l(85893),a=l(71436),i=l(59079),s=l(67838),r=l(23921),o=l(7059),u=l(62309),d=l(74482),m=l(67294),c=l(22578),g=l(9008),y=l.n(g),p=l(14930),k=l(56706),_=l(41274),b=l(63020),f=l(44012),F=l(58424),K=l(69884),C=l(93887),A=l(34215),h=l(55770);function P(n){let{nsfw:e}=n,{locale:l}=(0,s.Z)(),[,a]=(0,F.z)(l),i=(0,c.useLazyLoadQuery)(K.g,{week:a.isoWeek(),year:a.isoWeekYear(),nsfw:e,isAuthorised:!1}),r=a.subtract(1,"week");return(0,t.jsxs)(t.Fragment,{children:[(0,t.jsx)(C.Z,{postListFragment:i.weekTopPosts}),(0,t.jsx)(h.Z,{next:(0,A.Z)(r.isoWeekYear(),r.isoWeek())})]})}var S=l(57731);let T=l(54163);function v(n){let{id:e,setLoading:l}=n,a=(0,o.Pi)(),s=(0,c.useLazyLoadQuery)(T,{id:e,isAuthorised:a.isAuthenticated});return((0,m.useEffect)(()=>{s.node&&l(!1)},[s.node,l]),s.node)?(0,t.jsx)(i.Z,{post:s.node,votingDisabled:!0}):(0,t.jsx)("div",{})}var x
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):316865
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980367903295842
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:4t3wAHF/4k6YQqZiG14AHjKVhI4T2uPauF7UlZL+fwvFBhAtjC:4tRWu8G11HOnI4TXao7UP+IvF7
                                                                                                                                                                                                                                                                                                                              MD5:3FE9162DAA4B43134784A28BA8277F56
                                                                                                                                                                                                                                                                                                                              SHA1:DC0F91E8D6408AC106DEDF1FB321844FB4FCCC3F
                                                                                                                                                                                                                                                                                                                              SHA-256:35288089B5778972A44D2DA19D6E32102CDD2D6C922B063238262D0EDB1CEE10
                                                                                                                                                                                                                                                                                                                              SHA-512:AADE904189C7597D946D201F95BCFDDA55FCBDD30B69CFF445A814937513F8CF052F40E20823868FE707C880ACC3C3EC7ABAAEFDE277D0B0394DE988C41C01F6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................Z.........................!..1A..Qa"q..2....#BR..3br...$....CS...%4c...Ds.5t...&6.7ETd.....................................C.........................!1..AQ"aq.2........#B..3R$b...r4C..5.c..............?..cjK...2.qmkP.i_....N.V.K}....N..`...5.........J#...pj6bH.....@Z..I.;.......\...g.e4...d.>..g..WyU.. .........z..K=....J2.O9..P.3...?.A.1.....t....`..qiR..u$g......'i..k.DCm.]W..Br...pO#..I.|...[.m.i....t.i/.Be\T.;9.a..?q?..h.,....ZorC...D..Z....9...>......7v.FH9..]n.YPP=......!`.:f.&oio`...Zt.]%>.DUnOj_=0#U.oqe1[u2B|..................*7...J>..I#$f....n$o!..C.EQJ@...a.K.~Y..6.9(4..U.~...1..J....&..."O;....*.t..%..@H...0'..h.e..T....q...A...DeV.Cip!...S......i... 6./ .R....N%.hu.L.b..8-%8.Q-$g.C;........'..\...K..C8'....yo6..+v1..]V.J;+...?*..7.i.....r....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):317186
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9799555493798815
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:1Fs6WGEpvZ85Pp7qN9t72MAHDf/86mzUC9pO3s3vkLRe6l6LsDynyeH:A6O6BmNn2XD12UC9pcs3s10wDynbH
                                                                                                                                                                                                                                                                                                                              MD5:6E8C0BADE65F4DDCE1673EFE5124C525
                                                                                                                                                                                                                                                                                                                              SHA1:18FF5FBA32044118E37A6974AE8F5BDE43BD114D
                                                                                                                                                                                                                                                                                                                              SHA-256:BE5417BC4767E85182303364F6A0AE60769DBEAD72AF7558C9C1CE2410D55300
                                                                                                                                                                                                                                                                                                                              SHA-512:42B27EEC0DAD5ECE8EB91B53C7ED16BFE6A3E37EF68A4B4FB877E39AF75A33C438E56A6E015F6A3C18A322C9DC407A573043CD3CF8EA92040BFBBD54D8809E55
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................X.........................!..1..AQa."2q..#B...Rb..3r...$C.....%4S...c...Ds.&5t...7E.6dT..................................B.........................!1.AQ."aq..2......#B...3Rb..$.4rC.5................?..cjK.....qmkP.i^....N.V.K}..{.N..`...u.........J#...pj6bH.....@Z..I.;......{D..%f...i.X.D.>..g..WyU.. ..........{F.{Sj%.4.e..s.^...g.^>........w[.M@.4...w..+.WRFq.....Rv..V..dD6...{.'*..g..9...G.!...6.&....Nh&..t&U.I..H..a..'.>&.....w..$0.+.J~....\s.+.....T.9.....a.E.......,...Zr....j2f........KU.S.$EV..R.....{.).....-....8.....x....~.\$...)$d........9..sH.)H...L!.|O."|f.%..6.O.c.FB......M?ybD.wT7.U"X.....A.#..{.........2AU.... .^.....U.P..ps6T......Z.v...).P.. ....I.'..4:. .}......%..F}J.3.L..*,...k..?..[Q.P..v?.."[.1.J..r.g......}F.exq..z4!...Hu;...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12450), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12450
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.296187719388087
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:rxoXfER+/r5ZmCpaxOozl+7JN1EEo5qCpFBPpTvdNIJrObrk5yQ4fWS:FshaC8ohEENClNdNvJfn
                                                                                                                                                                                                                                                                                                                              MD5:80B37F733046925B1E47D7BD10F4B7A5
                                                                                                                                                                                                                                                                                                                              SHA1:76D31C027B2C6AD83E7ED62E3BB5DA42C75742A6
                                                                                                                                                                                                                                                                                                                              SHA-256:B29C6815C75A289E90191696BBA03101AF4CF20B6C4F701BEFE28179BD9FE9FE
                                                                                                                                                                                                                                                                                                                              SHA-512:0B223789141D8ED410C0F22EA228E655CFD6DF5C439A50B4BC15730B1772079537CC74314999D16EA10EE54D786867923CAFBA8309055881FDEF67CB1FECAE49
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2730],{52730:function(e,t,n){n.r(t),n.d(t,{default:function(){return c}});var r=n(11163),a=n(67294),o=n(49089),i=n(89391),u=n(67838);function c(){let e;let t=(0,i.Z)();e="en"===(0,u.Z)().locale?"G-CNCCY0ZPCK":"safe"===t?"G-87L2EDX9FJ":"G-YJ8SHVXBVL",(0,a.useEffect)(()=>{o.ZP.initialize(e)},[e]);let n=e=>{o.ZP.set({page:e})},{asPath:c}=(0,r.useRouter)();return(0,a.useEffect)(()=>{n(c)},[c]),null}},49559:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e,t,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",a=!(arguments.length>1)||void 0===arguments[1]||arguments[1],o=!(arguments.length>2)||void 0===arguments[2]||arguments[2],i=r||"";return a&&(i=r.toString().trim().replace(/[A-Za-z0-9\u00C0-\u00FF]+[^\s-]*/g,function(e,t,r){return t>0&&t+e.length!==r.length&&e.search(n)>-1&&":"!==r.charAt(t-2)&&("-"!==r.charAt(t+e.length)||"-"===r.charAt(t-1))&&0>r.charAt(t-1).search(/[^
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24415
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983649683770284
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:g9lVJVhHkIuGZP5e+5ntt9za+rwZGo6g85AHEyYa3+VVvpHoVVME:gvRpzW+sZG1OkyYaOXvCVVME
                                                                                                                                                                                                                                                                                                                              MD5:CC5E7682C32FF650779A4828E8FD1844
                                                                                                                                                                                                                                                                                                                              SHA1:BCFAC449E22CF47701B362BB360EA44969383B46
                                                                                                                                                                                                                                                                                                                              SHA-256:D9E0F5239D3B2DD7AF4D744175F5A682575AA258975DB585D2D6266AF128FEBC
                                                                                                                                                                                                                                                                                                                              SHA-512:8B5335BE4529B8BEE7C1E64A6ADB452558DE236E74377847697E4B3391ECFA0B1A641FE3B47707F433E4C676EEFF311F1E5FE53257F0C33E2EB3D7DB4DF88BE0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/1451639
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.._&IDATx.}w\...5K..DTD....==....z..w..WT.4..KYX...]..+u.K..kL.}..gfw.M...q>[X.s.s..;..h..N0....K.'..'..s.Dcy....b,..b,?.j.<.j.j..xv....2^.........$......U.x.?.5.LjF.i...|..v.n...;.Y.W.....2.+.1..2.Z.n|P.5.V.j..:.x.4.Xz|..s..q.....].....5:.u1.h.b.......u7........{..;.4.tr2:..itv..Ggc..}....3..........d..o..y_~..."?'..7..h.c....j.<.....G..a|r.g.&~m|.y.o..h..`.s.......mce.-c...ciU.1__m.+(7.+2...j..]1&.]5Z.>.3.......kp.d.n_..^i....Nq.n.f......J&~..._.SP{<..r.Q.*.w....;.2p.\.n...L..]..Z.9.....I4.N.K....L<(..~q2.\K.=}&.U....D..V@.....,.7........f-..~.];=....^..+.m.......D7...G.V..mGt...].8..[7.p.^.zK........}..C...........M...}..K.~.........c0u.TL..y.>.%....|..xw..x...1h..x..q.Z..]-F..B........w..T....w.qG...W...BX.<.ll:.A;....9.{uh....I|...k./.........w..V...X.9CB..s.9.'.q.D&.N.......).u<.c.h"..^.1-.....T...*..W.....>..2.kE..T%.Am2~.M..C6..".q..{c.....x~.g.......C"...p .....t..vV.hk..vV. ...c[X+.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):213293
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982204494952995
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:DMOneAZcpm4R0f5H1H6BokAJ340NF0B1QYgQfP9t2:DMOnXZ+wHYK/VvK1bVfFt2
                                                                                                                                                                                                                                                                                                                              MD5:B2C4EE63D75BBD0E2E3351A866CD49FC
                                                                                                                                                                                                                                                                                                                              SHA1:F020F21E9911673728EC3C73B8A31BF74DF18F67
                                                                                                                                                                                                                                                                                                                              SHA-256:015C5372B9B97912505CA8C740F269F1F95C21F5824196884A2F2264D31F8A69
                                                                                                                                                                                                                                                                                                                              SHA-512:952C02EC15AA6082C71F2BA7CB448F6F43FFC1FDEC500B351F6E80A7DB31E96F231300BC57B2529BF77947DDE8E598B0D0152E996D4D5F93155A6EADB42F0A0B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716672.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+.."........................................R.........................!.1.AQa."q.2....#B...3Rb.$r......%4CS....csd.5DET..&t.................................6......................!.1A.."Qa.2q...#B...3.....$CRb............?..n.H)kc....z.=KH)h......k..^...)h...^.P1k.....M....W...z.^...ZAJ(...^.R.Ez..P3......IKH.W.......g.Ez.H.W.....z.^...R..+...0=^.W.....z.=^.W.....z...KI@.+..W........W....v........=..6H.i...8....+..*G#..........@...i.T.R+.xgG.0.n......|.!!..%......|......."...d-..,..=EYV.....A...K#..R..G<{....==(`...^d..V........z..[.o'.O...<.......rOj@.....t.. ..^f......i.2Yc.fG.=.RDt..=A..9.s..{PM.S.k..Ec.B...f..Z.$..G..:.J....;.,...r|.........X...~..o=......T/.`b.>s.y.T.....z....C..V..-....NqYK.vm2..A{m7....4...gp>..O.z..W..]BKk6..u.ePNO.....1....Y.D.&...&>..f.M. .......P..G..<..q.gQ.j..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1082)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):14782
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.472425615721182
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:t94Fnm2eeHm22YNm23QWm2eejmX/nm0OWr0XYh0pi8A90YHz0Ug2oFbT:E02q2S2Q2GO4YZpICFtd
                                                                                                                                                                                                                                                                                                                              MD5:F0C7425826789C2549BFFB7AFAE3CFE5
                                                                                                                                                                                                                                                                                                                              SHA1:93D773BFBAADC8C655F319A9F90E864191BF3308
                                                                                                                                                                                                                                                                                                                              SHA-256:D8878E1CE73F4882DB7852275E6DC40B2F87FB4DBC2C5C90493EA4AD21F6C61E
                                                                                                                                                                                                                                                                                                                              SHA-512:E8702960791FDB4E89BBE5B7833841EE2EF21CC4F7910B944340EBA0DB264C0FF2E974CE57AB97B3EA4107E8E9B43B6B8ADFF8095C4B7D438F3E83F9B5AEBA3A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5770],{96765:function(e,t,a){var s=a(85893),d=a(59847),r=a(96597);a(67294);var n=a(4298),i=a.n(n),o=a(89391);t.Z=function(e){let{adSpot:t,mobileOnly:a=!1,desktopOnly:n=!1}=e,l=(0,r.Z)(),c=(0,d.Z)(),x=(0,o.Z)(),f="adfox_167767503885386769",p="adfox_167767507915944882",h="adfox_167576518015459588";return a&&!l||l&&n||!c?(0,s.jsx)("div",{}):"before-post"===t&&"safe"===x&&l?(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)("div",{id:"adfox_167767518751635919"}),(0,s.jsx)(i(),{id:"script-adfox_167767518751635919",strategy:"afterInteractive",dangerouslySetInnerHTML:{__html:`. window.yaContextCb.push(()=>{. Ya.adfoxCode.createAdaptive({. ownerId: 260971,. type:'floorAd',. containerId: 'adfox_167767518751635919',. params: {. p1: 'cxlrd',. p2: 'heye'. }. }, ['phone'], {. tabletWidth: 830,. phoneWidt
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                                                                                                              MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                                                                                                              SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                                                                                                              SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                                                                                                              SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlpZxDE5hCG5xIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):626227
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4637139067897635
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:+Xa0JintBn1XjExWbO8tuAsqnbRQYiNgVdQnt88ow:+XrJ81XjExWbO8tjsqnbRQYiNgVdQR7
                                                                                                                                                                                                                                                                                                                              MD5:2EC20D48B28E71A8D1E7193F0CAA653A
                                                                                                                                                                                                                                                                                                                              SHA1:9BB7283DC66BF04769762C176343F092A1CEEF8C
                                                                                                                                                                                                                                                                                                                              SHA-256:D377BFD246DD63600702DC70067417134E4653071A7845CB725BD3F7C00CFE77
                                                                                                                                                                                                                                                                                                                              SHA-512:970E7D43D2D11A4694A8194E0C13D47DFD9DE1B46A63CF2A8A9AE4D9D048C2588F8FA7A66EAA16C7446F8963A5C1BE92678B1412E485786D46D3F5CB6C4CC1A2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/a54ad549a678e3a3a78e.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:advmanager */.try{var cnc=function(t){if(!t||!t.toString)return!1;const e=t.toString();return/\[native code\]/.test(e)||/\/\* source code not available \*\//.test(e)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(t,...e){let n=this;return function(...o){return n.apply(t,[...e,...o])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(t){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof t)throw new TypeError(t+" is not a function");var e,n=Object(this),o=n.length>>>0,i=0;if(arguments.length>=2)e=arguments[1];else{for(;i<o&&!(i in n);)i++;if(i>=o)throw new TypeError("Reduce of empty array with no initial value");e=n[i++]}for(;i<o;i++)i i
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18301), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):18301
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.54414840671613
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:0g4R494Z3AJW2K0nkdr309fQEr/y3qu8PFN:9CLKCoyx8r
                                                                                                                                                                                                                                                                                                                              MD5:7386FFA04DD8AD6BC63044C2EE5D3E9B
                                                                                                                                                                                                                                                                                                                              SHA1:E46F2FA44DD94BC56B7F0DDC136B4600FDC6CE30
                                                                                                                                                                                                                                                                                                                              SHA-256:29BE6120139C22F87FBA2752DAF406020C8EE09D9D0E01C2F65B35528DB8F1EE
                                                                                                                                                                                                                                                                                                                              SHA-512:129DD737C0EAF8CA3AD4A124C181C573CCF5621E82C68F39D906F160451D390AD2D71843A3B908DA39B07410B1F0E2B7BE223B8B5016E78C9362AB43C5463AFF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3871],{34115:function(e,t,r){r.d(t,{W:function(){return o}});var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t,r){void 0===t&&(t=Date.now()),void 0===r&&(r={});var o=n(n({},a),r||{}),c=(+e-+t)/1e3;if(Math.abs(c)<o.second)return{value:Math.round(c),unit:"second"};var l=c/60;if(Math.abs(l)<o.minute)return{value:Math.round(l),unit:"minute"};var i=c/3600;if(Math.abs(i)<o.hour)return{value:Math.round(i),unit:"hour"};var u=c/86400;if(Math.abs(u)<o.day)return{value:Math.round(u),unit:"day"};var s=new Date(e),f=new Date(t),d=s.getFullYear()-f.getFullYear();if(Math.round(Math.abs(d))>0)return{value:Math.round(d),unit:"year"};var h=12*d+s.getMonth()-f.getMonth();return Math.round(Math.abs(h))>0?{value:Math.round(h),unit:"month"}:{value:Math.round(c/60480
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33703), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):33703
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.203466046638291
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:uKbdR7ii7FI+06HhV69ztBLEankCqH1UKW35V8tFOzbZ51QtD8JFtEDv/eKzS6Ei:TR3gKCzF5UEad
                                                                                                                                                                                                                                                                                                                              MD5:2435549EAC66915D7464EE7B9EFCE038
                                                                                                                                                                                                                                                                                                                              SHA1:E390598FB192583622A8EA079D5C96DFFDB34FB5
                                                                                                                                                                                                                                                                                                                              SHA-256:34806EF573086241DD1A596A860B0295B51C24F1C37EAB36EB9D0665683ABB55
                                                                                                                                                                                                                                                                                                                              SHA-512:42A25F058316E5E947BA3149B56C81FD0E82F21D4B8109EF4FC529509D54235A0C0D7DD6212E381129B46CA72D81C4AE9E58CFAE87557587727BF290FA1F3F09
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/safeframe-bundles/0.83/host.js
                                                                                                                                                                                                                                                                                                                              Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="https://yastatic.net/safeframe-bundles/",o(o.s=62)}([function(e,t,o){"use strict";t.__esModule=!0,t.c
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):314539
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980061963876965
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9011rE6iFadpkz0RE2O9gggk5y6pK3moTCginJ+9rYpWqvzliU:W1ZLUadpHRHGgik6lWJpOj
                                                                                                                                                                                                                                                                                                                              MD5:44FA30F4D9A592AF45291AF9BD2B9EEB
                                                                                                                                                                                                                                                                                                                              SHA1:2EB77FD403B42E095CEB669DBA17950DB673198A
                                                                                                                                                                                                                                                                                                                              SHA-256:72CDEFCF6DE03FCA3D175DE3E6D23BB73192A8C5B71FFDECBC492171E5CC5DFF
                                                                                                                                                                                                                                                                                                                              SHA-512:46F8372A8AD642F1F5F9BB7D00BA74D1975902B9FB45B911A9DE4AA512E29AAA15BA5178978809ADF70C40E4C359BBFF001F4DC51419A5B73B6227EFD3816FF0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................e.........................!..1..AQa."q...2B..#Rb...3r...$C.....Sc.......%4DW.&s.d....6TXv...5EUVt.....................................E.........................!1..AQ"aq.2.......#BR...T..$3...b4%CS.Dr..............?..b......].......Z.......w..q.J.....2..+.x.....Q.j6bH.....#.Vq..pO...~...."..;.l..#v..hzOFJ......%...c..H...47j..}B...a...Z......Fy....f..JV.N..le~...ZT.q]I...#.IZSF..0Zh.U.yBy...U.<....|..a...}S^......$J..8v{....@.......>...!vDfAPm .JN..:..l:R>..7v.6HD"..[..J....,...8..u.3xCi.x..+U.S.%1N..P.S.j...e..:P..K.=}).....z.*..5... r.k)*.#4C..."G.\;..5K=5.h.V..>7.z{f.\..Zp..D.~......J....7......M>..... $r./b....nW.e.OylO1.H#..y.'..m....P..mKIN}R|..)..@.....Z.8..g.(v`r<. ..........$...C;..."......p.:+6<.GUB8!.....O7.P.nF<.EqXu(.V?.|2<z...;.p.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (465), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):465
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4398498962762485
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjmQ0qlxAU7s8+jiAL9IOG36BpKYQtBQ0mkQtAMoWQRLt:fbjmQ0qlxAU7s8+mAL9IRNYWb2AMoWmh
                                                                                                                                                                                                                                                                                                                              MD5:8DDFAA882D097B9C39BC5C76C7C08ADE
                                                                                                                                                                                                                                                                                                                              SHA1:EF930ADD89984FA7084ACC6C32E9AFE0E088975E
                                                                                                                                                                                                                                                                                                                              SHA-256:20D1F55B3C09ACEB72C5FA1CE40BA43BAB8E097B18A4A665711814E2584DE9B1
                                                                                                                                                                                                                                                                                                                              SHA-512:DD430D1117EE788EF1CCB08B55E2E03650AE4A6A57A675F3E79F84F7AC48D90C4071AFCF59665D2E18789E67E6350A2BBEAC147A6D43B3BB3351376E785668DA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[559],{14230:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/search",function(){return u(28534)}])},28534:function(n,t,u){"use strict";u.r(t),u.d(t,{__N_SSG:function(){return c}});var _=u(20889),c=!0;t.default=_.default.staticComponent}},function(n){n.O(0,[4663,8265,4853,8870,2273,9508,3921,8746,3080,2888,9774,179],function(){return n(n.s=14230)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16705
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973166527713751
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Jio8kG7Mll+KTxLX1+ZhfmHAdJfGN0p08UpxTGxTvE:UvKl5LEZhhl1qCZE
                                                                                                                                                                                                                                                                                                                              MD5:EB72B3F36018DE63DB870627A0CACA53
                                                                                                                                                                                                                                                                                                                              SHA1:2C534FA62A5F2E977EE9FB76E25C1990B9D81540
                                                                                                                                                                                                                                                                                                                              SHA-256:65288BDB6BA7EDCEA9E85E5078A99081DA453C28397C124B2D43C611E5684C03
                                                                                                                                                                                                                                                                                                                              SHA-512:D879E552009875943A9AD73869A1584761D224968C7476B0E48450B7041F15FFFF2C6DD5AC7F549B6A21512450EBF7E4F182FB1513DFDCB69B2F9013D7907589
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/2154215
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8F717D68BE111EBBBA3E78D410DA441" xmpMM:InstanceID="xmp.iid:A8F717D58BE111EBBBA3E78D410DA441" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="21A063B425AA4D8DFA8C6F2EDB2F08C7" stRef:documentID="21A063B425AA4D8DFA8C6F2EDB2F08C7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>f....=.IDATx..}..dgq...u..i'l^m.V+XI.@...A&s&.8..`.....;..8..D...`...G.HH(k....C.LO...U..gv$.Z."nXF.........:......14.q.MS..{>|
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8046), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):8115
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517610266260994
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GazEaoTbp5lZm/CHxFodZse/QyoVL4OGCRQqRoXQX/MP6f6Z:hz2pzZm/CHXodZse/QnkXHPnZ
                                                                                                                                                                                                                                                                                                                              MD5:2008D7490DDC9E25CD7FB40A921FC02E
                                                                                                                                                                                                                                                                                                                              SHA1:05C1448481220266938359131670E33D379749CE
                                                                                                                                                                                                                                                                                                                              SHA-256:A007BBFFE213E0CFCAE2BB7098D66DF33137649B3179FB5E276709536A74347C
                                                                                                                                                                                                                                                                                                                              SHA-512:AB92CC083D81BFF15CEDC3AB7A7AE28FEF43C5C5EA838A869D7BE99AC8C63E155AED68BA14F6A507207182E6EB02E3E3B1A42B45E7CDC02374C30199731DE08C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/603.9e3496fbb53ba93c.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{67371:function(e,a,t){t.d(a,{Z:function(){return i}});var s=t(87462),l=t(67294),n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M765.7 486.8L314.9 134.7A7.97 7.97 0 00302 141v77.3c0 4.9 2.3 9.6 6.1 12.6l360 281.1-360 281.1c-3.9 3-6.1 7.7-6.1 12.6V883c0 6.7 7.7 10.4 12.9 6.3l450.8-352.1a31.96 31.96 0 000-50.4z"}}]},name:"right",theme:"outlined"},r=t(44192),i=l.forwardRef(function(e,a){return l.createElement(r.Z,(0,s.Z)({},e,{ref:a,icon:n}))})},61901:function(e,a,t){t.r(a),t.d(a,{default:function(){return E}});var s=t(85893),l=t(7059),n=t(67294),r=t(4315),i=t(14930),c=t(13230),d=t(46437),o=t(29671),u=t(42842),m=t(22578),h=t(44012),x=t(44311),p=t(15483),y=t(36422),f=t(76174),j=t(38239),Z=t(65473),g=t(8074),v=t(87462),k={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M924.8 625.7l-65.5-56c3.1-19 4.7-38.4 4.7-57.8
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27990), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):28081
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.154109867703443
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fqvubQd35DRGq2TlZmTfhJOSPntU3qyuTUjxYRUumvZXj6JFlu0MDh:yvc
                                                                                                                                                                                                                                                                                                                              MD5:4C45BD6B5F241C10E2F2A7FAC7BE10F2
                                                                                                                                                                                                                                                                                                                              SHA1:6BFFA9F627CD0F931963BBD1BF0102B388CFD836
                                                                                                                                                                                                                                                                                                                              SHA-256:60D5A8140D4560A8BBC1D08B942A3A039F33675EC989172B4F5BA9AE9545E03B
                                                                                                                                                                                                                                                                                                                              SHA-512:4EB417DA7563D2E858A3F0D15BF7D6400E264372EBF3BB36942FF8100347B7AC9D1FFF14E8B6255ADBE93A17256A1944AAA0A421BCDFFCD6BDAC903F4E90FB34
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2828-e15b51d16ba70fc6.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2828],{72828:function(n,e,l){l.r(e),l.d(e,{default:function(){return q}});var t=l(85893),a=l(71436),i=l(59079),s=l(67838),r=l(23921),o=l(7059),u=l(62309),d=l(74482),m=l(67294),c=l(22578),g=l(9008),y=l.n(g),p=l(14930),k=l(56706),_=l(41274),b=l(63020),f=l(44012),F=l(58424),K=l(69884),C=l(93887),A=l(34215),h=l(55770);function P(n){let{nsfw:e}=n,{locale:l}=(0,s.Z)(),[,a]=(0,F.z)(l),i=(0,c.useLazyLoadQuery)(K.g,{week:a.isoWeek(),year:a.isoWeekYear(),nsfw:e,isAuthorised:!1}),r=a.subtract(1,"week");return(0,t.jsxs)(t.Fragment,{children:[(0,t.jsx)(C.Z,{postListFragment:i.weekTopPosts}),(0,t.jsx)(h.Z,{next:(0,A.Z)(r.isoWeekYear(),r.isoWeek())})]})}var S=l(57731);let T=l(54163);function v(n){let{id:e,setLoading:l}=n,a=(0,o.Pi)(),s=(0,c.useLazyLoadQuery)(T,{id:e,isAuthorised:a.isAuthenticated});return((0,m.useEffect)(()=>{s.node&&l(!1)},[s.node,l]),s.node)?(0,t.jsx)(i.Z,{post:s.node,votingDisabled:!0}):(0,t.jsx)("div",{})}var x
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):8747
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.922305615759379
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:1uuXyM+1t6fywdgMakdypwqkIHjC2wgOEv52kueI:bJEt6fZd5VpID2JEQkuJ
                                                                                                                                                                                                                                                                                                                              MD5:206A71928649D279D8A4F92853616E71
                                                                                                                                                                                                                                                                                                                              SHA1:784890381D8CAE41B565D9AE5D82132B8D8B2121
                                                                                                                                                                                                                                                                                                                              SHA-256:ADC7786F0F390AB749D6921226B96633137F842B7332F5532E0D6DBD57E30CD0
                                                                                                                                                                                                                                                                                                                              SHA-512:FFC749B5AA3F853D348CEA9EA3EF6A689A72C25047105F0A1A0A9D32DC321CEA7ECF0F51BE6E6A414FC1D95112C8BFF3EFC5ADEA768C3AF5325E63D72A471903
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:597D3CCB68C411EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:597D3CCC68C411EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:597D3CC968C411EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:597D3CCA68C411EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x608, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):342656
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97721655088716
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:+MTRqy+ZnLCWUJAUTuX9Dh9agPucPJClIR7G74OkuAITpKP/CdMx4UsA6fr:+fy+5CzTkDh9vPPJCO5GsOkuxNU2UCr
                                                                                                                                                                                                                                                                                                                              MD5:2E283526812E5F88CA69E56C3D567325
                                                                                                                                                                                                                                                                                                                              SHA1:435CDB207FA85BFDFD267D6773C854260E3878EE
                                                                                                                                                                                                                                                                                                                              SHA-256:4397502F136E2580D33023A8FB17ED4968FA2CE91CEEB8B4DBA2FA303FA3EDE3
                                                                                                                                                                                                                                                                                                                              SHA-512:00BDBBAFD688645E1AF090FB649953BD8633FEF01EAE6CCE6F26CA5AF25952337BDC971D8AF8ABA14777D3A911504F69F458B5FE4C6947F3FC3BA7B7F3B9849C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717022.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................`.+..............................................I..........................!1..A..Q."a.2q.#.B.$R.....3br.....%..4C.&.S.................................<.....................!1AQa..q......."..2BR.#br..3S....C..............?...Oa....v..v...;........r@..~.:......G...B.......@l.. .|.......$y.?..t<.rH...E.:.....].......n..~.Q$oC[........}...kCDYu.....? ...A...'..T@.m....`h.;...."1..F.........Cc....L.tF.._.._......."7........7....D.'D....s...'].w....w.......V..;..v.........}.W.;.H..'}....DoG`.}.d.k...G.a...H..{......}....rG.t......=....l..:'...og.h......Z....y....bN......4........ .G...~....o..bF.....@|...^.{...v.~...;..:.....'Z..G........}..*..gG.c..._...w..P.......:.....5.."3.......o.........*..{...].pt....vF.m.Dd...:$.x..6~v5.?E.......k.....|....DgcZ...N.....<.............|v.k}.........].........?
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9812), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9812
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521719054364045
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IDJJ02ajO5pdwipLo6SOfp6JHvvWqUpAJHPvAs8VvFPeUOMIX:IDJJLcO5giC6SOkvvWSPvAFbP2
                                                                                                                                                                                                                                                                                                                              MD5:B2866002C1EE533D68D6FAE0A88ECECC
                                                                                                                                                                                                                                                                                                                              SHA1:8F0410709F8B7B7ACD95344E8C1ED3F1FACFD16C
                                                                                                                                                                                                                                                                                                                              SHA-256:E7D39F914446B2E2BBFF3D86BFEBB5A7F5A12D6EDEB2DCC2AC2016B59D192254
                                                                                                                                                                                                                                                                                                                              SHA-512:25FB73D9C828A953A186F57BF31CF932B079A0B0A4D3DD3317ADFFA2F9E50709382EE7D1EE6EF40723265634BD4FCA9EA93419510EE7A69ADD6889493AB8FBC2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2282],{19423:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M855 160.1l-189.2 23.5c-6.6.8-9.3 8.8-4.7 13.5l54.7 54.7-153.5 153.5a8.03 8.03 0 000 11.3l45.1 45.1c3.1 3.1 8.2 3.1 11.3 0l153.6-153.6 54.7 54.7a7.94 7.94 0 0013.5-4.7L863.9 169a7.9 7.9 0 00-8.9-8.9zM416.6 562.3a8.03 8.03 0 00-11.3 0L251.8 715.9l-54.7-54.7a7.94 7.94 0 00-13.5 4.7L160.1 855c-.6 5.2 3.7 9.5 8.9 8.9l189.2-23.5c6.6-.8 9.3-8.8 4.7-13.5l-54.7-54.7 153.6-153.6c3.1-3.1 3.1-8.2 0-11.3l-45.2-45z"}}]},name:"arrows-alt",theme:"outlined"},c=n(44192),o=l.forwardRef(function(e,t){return l.createElement(c.Z,(0,a.Z)({},e,{ref:t,icon:r}))})},40867:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M880 184H712v-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/configs/joyreactor.cc.json?ts=1734549930254
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16303), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16417
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.250871060065355
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DR1sNoTi5gKRj1LXPSdBbUlmtHDJnwrPonWBZBih2JAPoKkBi9ZiyR676hGcD/LT:DRCt5zRxLXPSdBbUmtHDJnGPmWBBJAPj
                                                                                                                                                                                                                                                                                                                              MD5:33CEF1DC81BF85FBA355C6D32A56E390
                                                                                                                                                                                                                                                                                                                              SHA1:D25422A6557D03D1B3DFDF61684DE844AB4AB3DB
                                                                                                                                                                                                                                                                                                                              SHA-256:3E012D94D6B92A2B3B2DE1BEF4162F835A097F82B4AB0AB7726019C85BA19BC0
                                                                                                                                                                                                                                                                                                                              SHA-512:D427A0EF51249E22B04FCFF1F0523004115C4F1BC4EC258407C03E008632D4320A9A98D3A90D9B700A87A98B45AC7E525D5682D6203B70B455A36C0DB6093723
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9181-a1c1f2abc39b0f0b.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9181],{39181:function(n,e,a){a.d(e,{p:function(){return _}});var l=a(85893),t=a(63020),i=a(41274),s=a(50146),r=a(85969),o=a(7059),u=a(67294),d=a(86896),g=a(22578),m=a(9008),c=a.n(m),p=a(48859),y=a(16113),f=a(87748),k=a(70953);let _=a(11667);function b(n){let{lineType:e,page:a,preloadedQuery:m,lineTypeName:b,reversePagination:T}=n,P=(0,o.Pi)(),F=(0,d.Z)(),K=(0,r.Z)(),A=(0,g.usePreloadedQuery)(_,m,{UNSTABLE_renderPolicy:"full"}),C=(0,u.useCallback)(n=>!(!A.tag||!P.me&&n.unsafe||K===p.o5.Nsfw&&!n.nsfw||K===p.o5.Sfw&&n.nsfw||P.me&&n.unsafe&&void 0===n.tags.find(n=>n.mainTag.unsafe&&n.mainTag.userTag&&("MODERATED"===n.mainTag.userTag.state||"SUBSCRIBED"===n.mainTag.userTag.state))||null!==P.me&&(0,k.Z)(n)||null!==P.me&&P.me.blockedUsers.length>0&&P.isUserBlockedByMe(n.user.username)),[P,A.tag,K]);if(!A.tag)return(0,l.jsx)(l.Fragment,{});let h=e.replace("DISCUSSION_","").toLowerCase(),S=F.formatMessage({id:"DiscussionPage.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x773, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):93786
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.98026548487794
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/0hPZubXUv1kIIyTr50YBn9J9mwoYnhcNG/udWTcCuLiDE/uJmB0ZKIO3pB2g2:qQbXUvBtTV0KowLh0yTAm14B0cTTL2
                                                                                                                                                                                                                                                                                                                              MD5:B340DCC840554BA2723486189A2A197B
                                                                                                                                                                                                                                                                                                                              SHA1:D5210BF3215A4BB7E8E31FE45DE4FA1C33FD2888
                                                                                                                                                                                                                                                                                                                              SHA-256:4AD8EFDADE6449FE237F858D2569D560BF92A04531A82821FA7F2CA4992B5497
                                                                                                                                                                                                                                                                                                                              SHA-512:7ED22329189810844EA7ECB4367BA68A68EE4EF7949CA790E24CC049ED4ADCB7B64D46BE0685BD27E8AC85F9DDD9375E7B59EB3A282B4A8137BC77D0813765C2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717065.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................R...........................!."1AQ.2Baq..#R.$3br..C...%4Sst..Dc...56.&'T7........................................4........................!1A.."Q2aq....#3B......$b.............?.... .....@...@...@...@..{"@.)%).0 .d6SD..W*-.@..H.E.II((...U'.(LN.V.V....wM ....D...:i.6...|..aC..C.....i,.J.J...h.A8.J.8l.@."87..C.....x..mfJ.O....^.d.k.E.D...i....5E.)...gg1R.d..4...r.Yr.{6...E...;...>.P.U..F\Q.[..P.T..d`.F..j6..=.[.....R..#.1..N..M.L..G!#a...$c....W..#Sh...;...B... ...Xu.^\..RN..y.f].q.).(.Q{....c...m.Qr8...B...d..`......y..{.H.........w#......J`$..%..I..K..l.d..)La./`.0:n.X......#C.E.n.'#..0.qi..-..o.'..X...G.....l.m.;.Dr._!|.A.=:.7y.o..n4...nd.Zh.X..,.7.%.j?.1V....t..D........j...h1R:.]...i]-V....['h...U.....V.\...:[...5.:.U..E..X|B.e...*\..W..+..Nb...jZ
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):111082
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366431754597385
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZakqQDlf7ZxYucIufM/o423dX4NQpsBrylVdBSGjP2d0/Y:pV7Z8EQbdINiqylFSGjPu0/Y
                                                                                                                                                                                                                                                                                                                              MD5:C54FC8E52EA339C00ED25B7A1000FB4E
                                                                                                                                                                                                                                                                                                                              SHA1:48B25D1B111CAB9E5D5F7061C57E3EF6B85A9792
                                                                                                                                                                                                                                                                                                                              SHA-256:C5C0C9731C5B483349FE12E639A4CD6147D65E08283174C134D87885D1AA8AA8
                                                                                                                                                                                                                                                                                                                              SHA-512:A7CC52F6AF305A3805880468748AFF235AEC61A475364D7EB94D2EBC7724F63403C7D0BA639812ADDE23E655BFD600C243E1C5855525D2B3C80671583160BBD8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/main-50d5a99ba25b4ea2.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 700x1245, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):174468
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9742355289732405
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:2fVfDcTFyuUm/UL5sR/7Mw7Kr+X5E+HriCs697H1qOJ67J5lJ0quaJp0c96:2fVfDuFsm/UL5sR4wte+Hz7Vq/J5Tc
                                                                                                                                                                                                                                                                                                                              MD5:E01B502C6164C70BEAE1FB46745A5C21
                                                                                                                                                                                                                                                                                                                              SHA1:F3DEC34DC2AD357715F84917BCC488587D62EC88
                                                                                                                                                                                                                                                                                                                              SHA-256:C0DCBBCB3BF332BEF1CF85DBBA41CB83B7473C778DA7BBCA62D59619A21A2B2A
                                                                                                                                                                                                                                                                                                                              SHA-512:CB3388D475EAD7A21AF17C762662D1521C276419A08FD6F1B0626764559CF740B59A6FBE898FAFD0C2D5DD16231749E4971A2A4B36A2BB1AF87E8EE335878927
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/%D0%BF%D0%B5%D1%81%D0%BE%D1%87%D0%BD%D0%B8%D1%86%D0%B0-%D1%81%D0%BF%D0%B8%D0%B7%D0%B6%D0%B5%D0%BD%D0%BE-%D1%81-9gag-%D0%BA%D0%BE%D1%82%D0%B5-8716961.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................T.........................!..1A"Qa..2q.#B.....R..$3br....C..%S..4.Dc.5......&TVds....................................9........................!1..."A2Q..#aB..3q....R...$D...............?..<.zl.$.$.C..*.._8.....[<..*....3_:N.98..}.c........:.-....HVsD...*-.<.X....#.Ru.C.:...ju"..B..7.B...A.G"..l.....?.{..i..!.U..A.s...o..;_.0..Gp.%K.(-.....t3....u.t.Ow.I.L7.(.;.Cz..<..'....CB@.N......A..Q..&k.vK.y.:...TRr.1...<....X...T...ts.... ...7.2...i..E..^Dq...)....%...6.j.m..T.I^.%:k5..ML.I^.T..T.=I[O...+.7X..j...1.`...WAC.....B8.&.#yDl.............#L....H.x%[.O.L..Q2.s.H.P..Qc7....+W........Vm..z.'5.S.C...#1.>...l.....e..4.a+-A.;..V....F.k...Y.rl..M..9.1.).(d...q...M...P...0....P>......Iv.U-. .3..U3-e#z.u.]b....1.k..Jhy7G.t.8.jV..G..Xq.(....D..).
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/caramel.js?ts=1734549971149
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.18.100", baseline, precision 8, 281x500, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):33594
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972692947077773
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:G1PKdMQ4jkT83uBVNC/dEgSeoI8oC/Qw+bTo9Y+xp3:JMTjkdNLBvIvoH3
                                                                                                                                                                                                                                                                                                                              MD5:94BB429408AA87A0AA7B0F59319B0336
                                                                                                                                                                                                                                                                                                                              SHA1:77B9530A26E99A3E2611EC90E3770E3D1083ACC2
                                                                                                                                                                                                                                                                                                                              SHA-256:07918D48A19D24EDDC8FAC350747DE592E7C63C2D2AB4D718537F19C28FDFA1B
                                                                                                                                                                                                                                                                                                                              SHA-512:0234C96C64D1A821E541F4D2924ED1E185C109C2A472E208A288BE647B502D48D420EB9C7DAE03490931B1998F6C4A0651A60C09109C96219475DF2027477589
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.18.100...C....................................................................C............................................................................"..........................................P...........................!1.."AQ.2aq..#BR....3b$Sr..Cc.....%....&6DTUV...4E..................................0........................!.1"..2AQ.aq.#B..$3R..............?.~"EH.!D...X....h..B...Bp2....Yt?.P.6"...=I.....oX.......o.....P.z..W.J"..mS....."...."....p."B.!D..GE.........(.=.....[..Hj..B..0.. .}../........B...y.akR..;...t0.d....QhK...`v..<....E."J-.F.....w.l..E...r....?w0.s.O.4..pH......Q.u.t....w...Ar.M7P%GH.(;..P....=._...E.0.].......n\C..L..6.m.$K...%C.$.V|_...X.yz.....].N..|..z.oX[B..w..'.*PV......!m.L8..N.Q...X)..m......}c...'...#.!_.1.-0.]......)....z.m.Ln).D.V8&EG.xXI.|#..8..........HC.| m;.>.E..E.YM.....&^..,$...H.0...}`....h'..@...p9.......[|.h..l"B.]DE.@...K...}..........i...{C..B!ww.Q.S..B..%.A....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24377
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986356856367496
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rtx3/q+Zl9+JeQ80wgVxBFK6TQfrWVV0NiMQ2JG6yKCEDV2zORcQnd7ugt8vVFpg:ZBqa9EFB2frWyiMQ2YdKCA2Cznd7ugQA
                                                                                                                                                                                                                                                                                                                              MD5:7FED7BBDFED3AA19385FEFAB33D856D9
                                                                                                                                                                                                                                                                                                                              SHA1:5F7CE6FCB5D09C6469CE6F3221880BEBB20EE2BF
                                                                                                                                                                                                                                                                                                                              SHA-256:4D05519095D8875B7E41EC23797098F2ED9672B02BE7D5704359CB21AA1F1688
                                                                                                                                                                                                                                                                                                                              SHA-512:47EDFE8637142E804C933FD9FEA94A130C553E5EDC01B3BC949FCE43BDDFBDCA10CF18A70470A2F27DC06CA0F2E84F5E0D3DC8F4A804E42233E664BF351A7BDA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.......2.....tEXtSoftware.Adobe ImageReadyq.e<..^.IDATx...MH.q......g.5......r.T.H.H.t.EP...]$.......x..AQt....L.v..Qi.[cs[........Y......F.u.....s.& ..jB....Yy-.p.p.}......JE.B...L.`...T..9V........l..]......&....8...f..8s.l[.@.nh~Cg;.L5.A..Qw.Ql...c,-.m.*u}va......G.i........~.....eK........s......{...4.^4qk...as...K..'.zB.&m....w.-$..[(F.Q....'......2.IO(.TX.UtrN~...[.J|O.BN...pd~.......d2Q...S...{|v.!.w...>C..ML.&D..>..+.m?.......\..fW.+.+C....t............v.K..~.l3.Q.....{..;#C...xtq.P...B9_A<.g...\.E.A.A-..^8....vI...x...k.........Ry,.......................................................................*.......<'*................... ....................$..47<.......I..............J4....J.....-!..}h......................M#/....y.........................S.... .......F70..........(...........NZo................................................................,4.......RND.....sc............. ........I:?..............
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 6828, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6828
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.964417082350414
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:RULRdgB47e9cRjqAigSj1x8EOSSvhlkRdRQKdGvvNYmsDils8QKCJPtVi3wrMcGk:RUfmWe9qRiVOZvhlWdtvmvlRCFjEEPp
                                                                                                                                                                                                                                                                                                                              MD5:EAC32B711872911E7E7C107EB7A7901A
                                                                                                                                                                                                                                                                                                                              SHA1:75ED04710EAC5F563EE495F2FEC3DC54979FB7EE
                                                                                                                                                                                                                                                                                                                              SHA-256:7C226CDFEC4156A02A5CD67F8EE22B58514F91D40869E052F066F1B62EDE7C1A
                                                                                                                                                                                                                                                                                                                              SHA-512:D5DC1E686DDCF4A4A96DEB60CB03DBD417DD6C8BA45C3A781DFBDEC425673EA4E357224ED591E1EF0FD5E70F556D4F185940EDC98164BD7037FD08D4AC37F35C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............6....S.........................v.......`..6....P.z.....6.$..4. ..~. ..,..m..t.~.*.D#.6).......1DzC....q......v....F.+b.8.......K.Q.ZQ..]Pkc.(a..MY..\0....1.!.YIji.,........L....^0.Y.BN.zTV.......P_..c..Fdl..T.I+......mT....Q.(.'..9L..@..j......1..P..E...h.Os...=x..0.=a..Qq.L;Y0rvnBN..'......Y..+.........J[].....+...q..).T)..'.f^....d.iv......f......!..N.*..e..v.*.........ge.$..,+'..Yf%...#.L.t.oa..xNz!n."..!.e.@....k..|IC.)....T..\A*...G..._P......[.....r..H..{.$......8<V.qpx.~....-...P.....l........N.`.<.....d.-...........Zjz+o.`...p........35..6{...9.E..Zx....;7a.d..8......2..{..z.:..nh<....<{....A..t..%....x.#+.fU..:.^...{.n.f...;.t.h.......rm.._.x.F..53r.w...{..@....p.....h.....{..j.`/qw.l......='.yp.>.....Y.H";u4.7.Y/..fof.Yw...@..................../"..7.>}.....OL\BJZFN^AQIYUM]CSK............$@/.h....fY$.....2..*...Z.{].B..mK...O...$......H..8P.5T=9.d...A.:..3&...~i......".( |L..z......!&....G..,.....8r}<yrC.+..{.v
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.54.100", baseline, precision 8, 359x639, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):33366
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972540020325688
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DJQhPaWOMrQebgAM6tEpt9gYfOYt7emUp7GBWIdXBnOIKoB1lA:9QtaWOUQXH6KXZep7GIwBnOIKGk
                                                                                                                                                                                                                                                                                                                              MD5:EAC6CD1CA74342C4D5BAD08B91DAC366
                                                                                                                                                                                                                                                                                                                              SHA1:FCBDED9C116677C92B6BE115B3C6930C54734FC0
                                                                                                                                                                                                                                                                                                                              SHA-256:E76BEB4BC7DB479E5EBDED94A1299884683A7F9F993D9262BA665AAEDA9A0F2B
                                                                                                                                                                                                                                                                                                                              SHA-512:0227CB8161CE4B346D00075400EBA1E324E238B4E7EFEB0F639E33CC5BC55AD887EDC22A56074D92AB8C927CD05295033934F2E0119518D98C54E4115A3A2FC1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/static/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B8-%D0%BC%D1%83%D0%B6%D0%B8%D0%BA-8717019.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.54.100...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........g.."........................................W..........................".!2.#1ABQR..3abq.r........$4CSs.%DTUc....5..E..dt.&6...78u...............................+.......................1!..A"2Q.#a..3q$4.............?..........^..~b.P..WI@..18.6e.Z....c.o..p...H...\?.......$.../.%....\.l.;..l..A<.2..Ie..:...1.";.XEt(D...$_......P.u.c..)4.r.....OTq.....rh.....T.[..V...2.....|Pd.......C..z.........&..1.......X(.....Z...m?jXm..:.9....T{..\...U....Ii..32...iz..E*T.%.KO9..*.F.:.>\....+.nCq;.q..=...~{...9.....K.p.*`....Y....+..<Z..|..n...........l V...c...s..n...W..,.M.O...xG.....7f..9^|@;=.e......X~..k+<...&+L.....n..."#...9.~0\..w..L;'...I..<.t.^..O..B..w....C....../W...KHKR.@...'AY........[D..(...A0...h.I..!9.G,......6..Z...:~)....r...m.....H{.v...(..*/........o.jj.gf..........+..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17901), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):18710
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.636589523671885
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/UHl05BpZOfOT5BpZWo8+RZB7wgSDyRPElj9REauCd:am6sB7wgTtO9CjQ
                                                                                                                                                                                                                                                                                                                              MD5:BE263B5EF0A06CFF96552A5D50EC86FA
                                                                                                                                                                                                                                                                                                                              SHA1:30B6C1B9A01711B1D88B9C4A984564898532B787
                                                                                                                                                                                                                                                                                                                              SHA-256:12FE4ADB73854144275E5CA40574C9B9C53C6D7EFF491EE6F9047AD6E3912DDF
                                                                                                                                                                                                                                                                                                                              SHA-512:DD30A861FFBC7EEB1BA600D3DE5ED89789F75883DD4C2C9EBB4D82BB58CCEC10D189DE6B5339EAEDA978A0EB88E76B32D54C8490AA859495C28D3143370AA074
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/7846.0a51b34a57196c6c.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7846],{61689:function(e,a,n){n.d(a,{Z:function(){return x}});var t=n(85893),s=n(78397),l=n(60599),i=n(88265),u=n(618),o=n(46437),r=n(48547),d=n(44012),c=n(67294),m=n(22578),g=n(73108);let f=n(92450),b=[{code:1,title:"........ ... ....."},{code:2,title:"....... ... ....."},{code:3,title:"..... ... ....."},{code:4,title:"..../....... ..... ........"},{code:5,title:"............ ...."},{code:6,title:"........... ..... ............ ........."},{code:8,title:"....."},{code:9,title:".......... . ........ ......."},{code:7,title:"......"}];function x(e){let{id:a}=e,[n,x]=(0,m.useMutation)(f),[p,h]=(0,c.useState)(!1),[M,j]=(0,c.useState)(1),[k,Z]=(0,c.useState)(""),[v,P]=(0,c.useState)(1),[y,B]=(0,c.useState)(!0),{TextArea:N}=s.default;return(0,t.jsxs)(t.Fragment,{child
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):119457
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381514817111489
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:N5aVJbDYZoS14Ond24TM2ITfj3UrxqhjOPuf34DJoS4LGPnngD53JjQMHfr+e:R/VwpOC4yXZJjLT+e
                                                                                                                                                                                                                                                                                                                              MD5:76F12DDF6BA02F619BAFADBE23599DA5
                                                                                                                                                                                                                                                                                                                              SHA1:C473AC2FE74DF31EC81DDEA71FB1F39A07C4D7AF
                                                                                                                                                                                                                                                                                                                              SHA-256:3635347AFDB3D5C9073516132B1F971C9D681F7AE9E52B2FE4CCF081EEB33E8E
                                                                                                                                                                                                                                                                                                                              SHA-512:D216AA7D98DA484C8C3DE090950F430B9600FCF834E2C003238464049954F3A417307A678A8C7175A8FDF8432D30FBB688C90D95D82AA4C4E3141B02F4336261
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yandex.ru/ads/system/header-bidding.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:loaders/adfox/header-bidding */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x790, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):94033
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981433616293736
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:wPZQHTCavBJMqfsheqeqM8whUS6W30Ysv9J5eB8hNpK0CaucMxe66TZ8OL19H:EQJvJfsheqeqMHhx0YY9K6NaeTZH/H
                                                                                                                                                                                                                                                                                                                              MD5:B7D6CFBB91839B42D9C00338EF56F959
                                                                                                                                                                                                                                                                                                                              SHA1:296A5455F77E1BA54315A59401160B64FA137A1F
                                                                                                                                                                                                                                                                                                                              SHA-256:5D1EE89EC1DD9B36F8E4C13B29F337EE61985EFE281EDF2D51D35ADECF59707F
                                                                                                                                                                                                                                                                                                                              SHA-512:04438B13CB1ADF8A068E7332664D3CE0079C3F093C2CC2BF0A6A29312931AF517A05341A2F3E49AE93D95F5B847A50FBD46764DACB127288905B1BB1C51B092C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................T..........................!1."AQ..#2Baq.R.$3CSbr...4t......%5s.Tc.D..d....&67Uu....................................C.......................!1.A."2Qa......cdq...BR.....#3CDTb..4S.$r.............?...b...#...n......6;..|Z.....6.BhW^I.^?X...h.;.&)....M..q.pp....9...+../........m..oF?.O....$_...........!-w.g0.........d...Rn...0.X..b.~h.<..,RQ..5....,.......CK.f..D.....t...l..d..s*..*.W...w.n......$..Zg.^5.)5..<...0..j......S`.T....c+.(.....)..9.....qa..0....q.J&0y..l.1.P.A.I.4.M.I.... .pi.-N.@q.b.H...5....z.4...5....{T.....G.".l.......)....!..rR...q....d...L..r.......(.Y..x. c.... .......<.......GfT...X..........]..R."....T.. b.1...C.Z.0a]......mEm\.h...X.,(..h...b.FT.......(..)x*......H....r......J.L.....*.$Q..d...(.8.%t..J..J..kDP....ZE...5..HB.DP...b...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24415
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983649683770284
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:g9lVJVhHkIuGZP5e+5ntt9za+rwZGo6g85AHEyYa3+VVvpHoVVME:gvRpzW+sZG1OkyYaOXvCVVME
                                                                                                                                                                                                                                                                                                                              MD5:CC5E7682C32FF650779A4828E8FD1844
                                                                                                                                                                                                                                                                                                                              SHA1:BCFAC449E22CF47701B362BB360EA44969383B46
                                                                                                                                                                                                                                                                                                                              SHA-256:D9E0F5239D3B2DD7AF4D744175F5A682575AA258975DB585D2D6266AF128FEBC
                                                                                                                                                                                                                                                                                                                              SHA-512:8B5335BE4529B8BEE7C1E64A6ADB452558DE236E74377847697E4B3391ECFA0B1A641FE3B47707F433E4C676EEFF311F1E5FE53257F0C33E2EB3D7DB4DF88BE0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.._&IDATx.}w\...5K..DTD....==....z..w..WT.4..KYX...]..+u.K..kL.}..gfw.M...q>[X.s.s..;..h..N0....K.'..'..s.Dcy....b,..b,?.j.<.j.j..xv....2^.........$......U.x.?.5.LjF.i...|..v.n...;.Y.W.....2.+.1..2.Z.n|P.5.V.j..:.x.4.Xz|..s..q.....].....5:.u1.h.b.......u7........{..;.4.tr2:..itv..Ggc..}....3..........d..o..y_~..."?'..7..h.c....j.<.....G..a|r.g.&~m|.y.o..h..`.s.......mce.-c...ciU.1__m.+(7.+2...j..]1&.]5Z.>.3.......kp.d.n_..^i....Nq.n.f......J&~..._.SP{<..r.Q.*.w....;.2p.\.n...L..]..Z.9.....I4.N.K....L<(..~q2.\K.=}&.U....D..V@.....,.7........f-..~.];=....^..+.m.......D7...G.V..mGt...].8..[7.p.^.zK........}..C...........M...}..K.~.........c0u.TL..y.>.%....|..xw..x...1h..x..q.Z..]-F..B........w..T....w.qG...W...BX.<.ll:.A;....9.{uh....I|...k./.........w..V...X.9CB..s.9.'.q.D&.N.......).u<.c.h"..^.1-.....T...*..W.....>..2.kE..T%.Am2~.M..C6..".q..{c.....x~.g.......C"...p .....t..vV.hk..vV. ...c[X+.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (465), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):465
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4398498962762485
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjmQ0qlxAU7s8+jiAL9IOG36BpKYQtBQ0mkQtAMoWQRLt:fbjmQ0qlxAU7s8+mAL9IRNYWb2AMoWmh
                                                                                                                                                                                                                                                                                                                              MD5:8DDFAA882D097B9C39BC5C76C7C08ADE
                                                                                                                                                                                                                                                                                                                              SHA1:EF930ADD89984FA7084ACC6C32E9AFE0E088975E
                                                                                                                                                                                                                                                                                                                              SHA-256:20D1F55B3C09ACEB72C5FA1CE40BA43BAB8E097B18A4A665711814E2584DE9B1
                                                                                                                                                                                                                                                                                                                              SHA-512:DD430D1117EE788EF1CCB08B55E2E03650AE4A6A57A675F3E79F84F7AC48D90C4071AFCF59665D2E18789E67E6350A2BBEAC147A6D43B3BB3351376E785668DA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/search-074bfc52c85cf036.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[559],{14230:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/search",function(){return u(28534)}])},28534:function(n,t,u){"use strict";u.r(t),u.d(t,{__N_SSG:function(){return c}});var _=u(20889),c=!0;t.default=_.default.staticComponent}},function(n){n.O(0,[4663,8265,4853,8870,2273,9508,3921,8746,3080,2888,9774,179],function(){return n(n.s=14230)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19205), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):19427
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.355277437916898
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9BY9raWSZry+CUyNEmr9ORmqSQwuC7+KkyBiKlJHK6nBiGfRcDR676hGcD8:oraWqy+CUyNEQ9ORmqS/uC7+Kk+JHK6x
                                                                                                                                                                                                                                                                                                                              MD5:A9743E769AD5DF3748A2B68B9A248852
                                                                                                                                                                                                                                                                                                                              SHA1:1F66026E96AC1130E467D36193F1848BC2918B4C
                                                                                                                                                                                                                                                                                                                              SHA-256:706233D3BC5AA4745D326B9DE400D37175F306533D929A3259843608EBB99191
                                                                                                                                                                                                                                                                                                                              SHA-512:F1BEDF83E54D9729B08AA6C8DC232C1CFDA9B533CA93ECC185C4DC54AE20C69CFDA9E4E1DFEB06D1EA3061C598E696ABBE5A18CDDF854085DD55A5F46503B65B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2994-b18bf0ab9edb40e7.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2994],{60141:function(n,e,a){a.d(e,{Z:function(){return r}});var l=a(87462),t=a(67294),s={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64C264.6 64 64 264.6 64 512s200.6 448 448 448 448-200.6 448-448S759.4 64 512 64zm0 820c-205.4 0-372-166.6-372-372s166.6-372 372-372 372 166.6 372 372-166.6 372-372 372z"}},{tag:"path",attrs:{d:"M464 336a48 48 0 1096 0 48 48 0 10-96 0zm72 112h-48c-4.4 0-8 3.6-8 8v272c0 4.4 3.6 8 8 8h48c4.4 0 8-3.6 8-8V456c0-4.4-3.6-8-8-8z"}}]},name:"info-circle",theme:"outlined"},i=a(44192),r=t.forwardRef(function(n,e){return t.createElement(i.Z,(0,l.Z)({},n,{ref:e,icon:s}))})},62994:function(n,e,a){a.d(e,{Z:function(){return F},s:function(){return T}});var l=a(85893),t=a(61920),s=a(6874),i=a(7059),r=a(74450),o=a(11163),u=a(67294),d=a(86896),g=a(44012),m=a(22578),c=a(9008),y=a.n(c),p=a(67838),f=a(48859),k=a(68746),h=a(60141),b=a(30441),_=a(70953
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x150, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):26051
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.959293968228383
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nzMjsrXjNQK3CN1Yn5MNdzRd5XcsqR6cbvwe:nYuZ3qyMbzj5XCDwe
                                                                                                                                                                                                                                                                                                                              MD5:582EE2A196DA7E497979847C31EAB0BB
                                                                                                                                                                                                                                                                                                                              SHA1:F4C925A9565D1AD404E3A0D5A4CDE7F36B097D8F
                                                                                                                                                                                                                                                                                                                              SHA-256:7C982F6AEC100F68239727C1E79C4A81A48BC582D66688C395732C6E26FC5F33
                                                                                                                                                                                                                                                                                                                              SHA-512:1CCFADA8A2DC4AEB1F16E16360D0611428A74D4858FAF269950084006ABE82B6C3A12AA847E1E35AD150571283EB378A7BB4A78EDD7275D7BD4E392BBE219876
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/domain/teaser/33
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.\g..C.....E:E....;....h.G(...T....1.P......+.\.Q.Y..z.U.2......F.y.V"VE..<q]....k....3..==.|5.y.R.;..4.bg+.v...<UO..-.>.8...v..`L....z.G#.H..5.k...~ .I#.t...l.s.G...........*|.[e{.....X..y.c.......*.0..GL`}zb.-J.d.\.^9$W....^....0.{..~..y.4.Qv:..)7.A.x.}.6.....r=...".1.!..O.Z.^.K.c.:...+2..(...(...(...(.....sTb<..h.G5......=H'......jX...Ts.o,?.@.R....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10122)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11969
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.393386752785667
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/IuA8B5pNKvpdpz03neMFEPTkzNHPJwimZriZOkU6FRKnpUDjNLortvZr6zyu2E:/IgdKt67FEgvJpOrGPzK+oDrEyE
                                                                                                                                                                                                                                                                                                                              MD5:62E581D3C353630CFFC79779D40B5580
                                                                                                                                                                                                                                                                                                                              SHA1:E6D793F74EF64C410558002B72496D109F719A56
                                                                                                                                                                                                                                                                                                                              SHA-256:308F290E3B8894996682F09DB6E1DE37A64D67394F275A35585F835CB57EF5D0
                                                                                                                                                                                                                                                                                                                              SHA-512:BBF831937B067DFCA1440DC9A6A5725830F2D4A3D6EA99AFDBDD40761B4EDD8FC31C58263CD41C62DF0EC541F4F4F957CC8FF150C6210A03D58FB784B32F610D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8265],{88265:function(e,t,r){r.d(t,{ZP:function(){return q}});var o=r(67294),n=r(93967),l=r.n(n),a=r(22720),i=r(80672),d=r(17399),s=r(85980),c=r(35332);let u=o.createContext(null),b=u.Provider,p=o.createContext(null),f=p.Provider;var h=r(50132),g=r(89157),v=r(95367),k=r(6774),C=r(92933),$=r(10475),m=r(61072),y=r(30641),S=r(54963),w=r(69641);let E=e=>{let{componentCls:t,antCls:r}=e,o=`${t}-group`;return{[o]:Object.assign(Object.assign({},(0,y.Wf)(e)),{display:"inline-block",fontSize:0,[`&${o}-rtl`]:{direction:"rtl"},[`${r}-badge ${r}-badge-count`]:{zIndex:1},[`> ${r}-badge:not(:first-child) > ${r}-button-wrapper`]:{borderInlineStart:"none"}})}},x=e=>{let{componentCls:t,wrapperMarginInlineEnd:r,colorPrimary:o,radioSize:n,motionDurationSlow:l,motionDurationMid:a,motionEaseInOutCirc:i,colorBgContainer:d,colorBorder:s,lineWidth:c,colorBgContainerDisabled:u,colorTextDisabled:b,paddingXS:p,dotColorDisabled:f,lineType:h,radi
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26888)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):47884
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.388562428880809
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:D70UAjN5fEhcO6qCqyUJ6k1e+W8a+p27nqt:745fEhl6qCqyYr1e+Wjqt
                                                                                                                                                                                                                                                                                                                              MD5:D147D418B61A4E938C43BAD8C3D88783
                                                                                                                                                                                                                                                                                                                              SHA1:BFD69C3F6CB9E570DF684A638932CAE34D873AED
                                                                                                                                                                                                                                                                                                                              SHA-256:66A99EAD0B0FA07AECF2B8FF73A5E9D16986F179E057D57A08AEFB421A5D507B
                                                                                                                                                                                                                                                                                                                              SHA-512:C184581C01530FB0E5CE111E2A8C6551DDE9DDA93DC4E125365E6BF6217028237F7D12DF65FD935266B1C3C9AA31AB0AC0E23A02AA80FAEC8D82C4814297F1CB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[118],{50005:function(e,t,n){n.d(t,{Z:function(){return a}});var o=n(87462),r=n(67294),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M176 511a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0z"}}]},name:"ellipsis",theme:"outlined"},l=n(44192),a=r.forwardRef(function(e,t){return r.createElement(l.Z,(0,o.Z)({},e,{ref:t,icon:i}))})},33604:function(e,t,n){n.d(t,{J:function(){return u}});var o=n(67294),r=n(21599),i=n(17877),l=function(e,t){var n={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&0>t.indexOf(o)&&(n[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var r=0,o=Object.getOwnPropertySymbols(e);r<o.length;r++)0>t.indexOf(o[r])&&Object.prototype.propertyIsEnumerable.call(e,o[r])&&(n[o[r]]=e[o[r]]);return n};let a=o.createContext(null),u=o.forwardRef((e,t)=>{let{chil
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):116401
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359064333247653
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Jb06yQLoNOO0wXJGiLY/hc0ngg1T1x4dhVie1FHJ2E2PEh3Ofi:O6yXhM5/gg1T74TVr1P2E28Ya
                                                                                                                                                                                                                                                                                                                              MD5:3CA77B45BF4C8687E8A1835D9DBC081A
                                                                                                                                                                                                                                                                                                                              SHA1:4CC35718E45663B272E2C6F98042B96D98BE7AA6
                                                                                                                                                                                                                                                                                                                              SHA-256:8DD839D0363D310172A0855B587388169F8750B4D462F0DE779B6F65EEC40CAE
                                                                                                                                                                                                                                                                                                                              SHA-512:206B00C4A92822209A0F9542C045A12294C867161A24FA0F8B2DE93EBEB5AA9E5D79BDCF69CBF1F8D47EEA2BB46C527EAC9325C991CDC9231E113C45A0837133
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:adfox_banners */.try{var cnc=function(t){if(!t||!t.toString)return!1;const e=t.toString();return/\[native code\]/.test(e)||/\/\* source code not available \*\//.test(e)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(t,...e){let n=this;return function(...r){return n.apply(t,[...e,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(t){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof t)throw new TypeError(t+" is not a function");var e,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)e=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");e=n[o++]}for(;o<r;o++)
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37655)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):37697
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.536804993831081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wewRz3cgbFZ7ShnTldzngRByWONsIbRSNq8991eYIXPl:iRz3cCByWrqX
                                                                                                                                                                                                                                                                                                                              MD5:45E48720986BB30682CCBC24CD801118
                                                                                                                                                                                                                                                                                                                              SHA1:8777E910FC98C4A0A0ABF952A3933FC7F697BFE4
                                                                                                                                                                                                                                                                                                                              SHA-256:ABA702F61452382465D0F64C00D2DB0F6876FF0714F095274BCFE1B160316267
                                                                                                                                                                                                                                                                                                                              SHA-512:2284D35A8B6EA062816F3E2F142E97AC56B6965FAB7841D35424B20DE83E0BB26E499D8CF049945FA4DAB05D4A7B27A996F30BF0B8ED4E862A863FB1D5D1C0BD
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:errorCounter */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...o){return n.apply(e,[...t,...o])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),o=n.length>>>0,r=0;if(arguments.length>=2)t=arguments[1];else{for(;r<o&&!(r in n);)r++;if(r>=o)throw new TypeError("Reduce of empty array with no initial value");t=n[r++]}for(;r<o;r++)r
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15109), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):15175
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.275175108428536
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:OtBVNp6RNtQrPAFsFrcBiY3mxV2sJDT9SBi6krXPR676hGcD9:qfzKrQrPAFsFrYmxVnJDT96sD9
                                                                                                                                                                                                                                                                                                                              MD5:1C8CAEA5C1E1E7BDD923C40EDF2FB37A
                                                                                                                                                                                                                                                                                                                              SHA1:F0BA9401D96FDFA271482E7E5F4486313DA6B7AA
                                                                                                                                                                                                                                                                                                                              SHA-256:0F2E7499C2C3370F778E0BA424294DB84DBBF4671E9AAB95BD8BBB8630A53035
                                                                                                                                                                                                                                                                                                                              SHA-512:9F4099F01CBA765F44121A4C17624DAC9A6AC5418044944A3B403AC37731422D92BC7AC3685D0B51BC8872614775D772AB51F684593A28A0E168AAE3DD569C55
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9884-19491a93b6b7d5a1.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9884],{5810:function(e,n,a){var l=a(85893),t=a(22999);a(67294);var i=a(44012);n.Z=function(){return(0,l.jsx)("div",{className:"content-card post-card",children:(0,l.jsxs)("div",{className:"content justify-content-center",children:[(0,l.jsx)(t.Z,{}),(0,l.jsx)("span",{className:"ml-1",children:(0,l.jsx)(i.Z,{id:"PostList.NoPosts",defaultMessage:"... ......!"})})]})})}},93887:function(e,n,a){a.d(n,{Z:function(){return m}});var l=a(85893),t=a(59079),i=a(67294),s=a(22578),r=a(96765),o=a(7059),u=a(5810);let d=a(20451);function m(e){let{postListFragment:n}=e,a=(0,s.useFragment)(d,n),m=(0,o.Pi)();return 0===a.length?(0,l.jsx)(u.Z,{}):(0,l.jsx)(l.Fragment,{children:a.map((e,n)=>(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(t.Z,{post:e,votingDisabled:!0,priority:0===n}),m.showAds&&0===n&&(0,l.jsx)(r.Z,{adSpot:"line-2",mobileOnly:!0})]},e.id))})}},47883:function(e,n,a){a.d(n,{Z:function(){return y}});var l,t,i=a(85893),s=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x470, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):42323
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9612505610796065
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:YyE98xxsS1/8oTYB/Fu2iIqO/FD6NR54eL4kkHkoT09qmOYFFSOamWbshxndQ8xT:ZRISqAe/FuhY/FD6NR5IuoQQI6mIshY8
                                                                                                                                                                                                                                                                                                                              MD5:85F7592C9BFFC0FF41F027AA06A9F2F7
                                                                                                                                                                                                                                                                                                                              SHA1:09118F41303FC3B44321699FD24C5BC2537214B3
                                                                                                                                                                                                                                                                                                                              SHA-256:D9A72937D832766F7D2874083A2D874A9AA6E323FBB336754823C6B591C75E8B
                                                                                                                                                                                                                                                                                                                              SHA-512:656F49D403A95E8B7390A41462542A4B487D4889AEA4A8FAB801C8A8CD66F7A17F0291CF0B30E7F0EB9B261937CF66DDC0774FF3C63A8DD60CC2DB853D568067
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........+.."........................................Z..........................!"2..#BRbr........13ACSq...$DQTacs.....4...%5Ud..Et....e..'6.................................<........................Q.....!1Abc..2a..R."#BC3S...dqr...............?..._.~9D!.!..@.)B.B. .)B.B. .. .. .&!a....Bb..B..P..VUVF.B....WB.........B. .+!.!Y.(.d .......P...R.UiAD+.Q.....B.(.QD)B.)B..]...(AU...U.P....*.(DB...P.(FP.!..!..!..!P!.V.!.T.B..B..B..B.tP...B. .)B.B. Z...WB.!].(.t .!..*...B....R......J..)B.*.WB4....)B.....J.YJ..V....&".2...P.j.U)AE...U..AED.T.P..E.+.FTP...)QJb.Y-.P.*.YB.B. ..b.E.SU.Q.....B..U.P..)B".R.D!J.B...!J..!J.B...!J...(DB....VB..Y.7.J.B...P..*.d .....VB.!Y.*.d .+!.T.R.J.Y.*.........@!J.B....P...t,..R.YF.B..B.e4...*...U*..U..P.J.V..QJb.B.V.YJ.R.Jr...Ba*.(....%Bj..!Y........5B..MTAE....P....&(A.B.....B..-.P.B..-.P..)B.)B
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24292), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24585
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31209500874299
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:O3DGk5atYtMQFIMz5Uv2Y6bqv2Y6cZbmc1tipDhJXgps/vQYhrTlVJN4DiENdQad:OzGk5aOPJNcNdQad
                                                                                                                                                                                                                                                                                                                              MD5:0A4C3111E378AC7B5D4CE0630576978D
                                                                                                                                                                                                                                                                                                                              SHA1:3F03A044F0EBC8C591D8F9DE5B770271F456899B
                                                                                                                                                                                                                                                                                                                              SHA-256:60C256154EDEDD9B4D6755640DF29C080D87399C4731C286EB7A773351DBD71A
                                                                                                                                                                                                                                                                                                                              SHA-512:FD3A721F7054A1B489513FD96B871CDD86D16C5A832C9DFF43D472B8B7E00DF622229562ABBC033135B58DAAD65634DD0C1A92688401E2FAB4482D282D6DC19C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/7402-4b269dfc9ac6e0bc.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7402],{7402:function(n,e,a){a.d(e,{Z:function(){return j},q:function(){return w}});var l=a(85893),t=a(63020),i=a(71436),s=a(61524),r=a(7059),o=a(11163),u=a(67294);function g(n){let{route:e}=n,a=(0,o.useRouter)(),t=(0,r.Pi)(),[i,g]=(0,s.Z)(e,a);return(0,u.useEffect)(()=>{t.isInitialized&&a.push(g,i)},[a,i,g,t]),(0,l.jsx)(l.Fragment,{children:"Loading"})}var d=a(41274),m=a(67938),c=a(50146),y=a(85969),p=a(91893),T=a(27281),f=a(62309),k=a(86896),b=a(44012),_=a(22578),F=a(9008),K=a.n(F),P=a(67838),h=a(48859),A=a(16113),C=a(46373),L=a(74482),v=a(89391),S=a(70953);let w=a(80411);function x(n){let{tagName:e,lineType:a,page:s,preloadedQuery:o,isHomepage:F,lineTypeName:x,reversePagination:j}=n,N=(0,r.Pi)(),E=(0,v.Z)(),I=(0,k.Z)(),V=(0,y.Z)(),Z=(0,P.Z)(),{tag:$}=(0,_.usePreloadedQuery)(w,o,{UNSTABLE_renderPolicy:"full"}),M=(0,u.useMemo)(()=>{if(!$)return"";if(F)return I.formatMessage({id:"TagPage.Homepage",defaultMessage:"..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):11915
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969500778573076
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2EeIBdxjc2k988cZQxlitHRyErRX2MIade809X4ax5W/jxR+KpG3Z/qjl0h7ceDC:2E9dxI5wQli/yEJ2MIaRu4cW/NR7MhOj
                                                                                                                                                                                                                                                                                                                              MD5:106F35EFD1971846C6FCCD60934C2BC6
                                                                                                                                                                                                                                                                                                                              SHA1:60F32DBBA6D6AA1B46CE78D705008BB02A6F124D
                                                                                                                                                                                                                                                                                                                              SHA-256:1E380405B4AE172BC118A00B1DBE1ED71958775C2A9CD6585FEA43A1E7F9546F
                                                                                                                                                                                                                                                                                                                              SHA-512:18B1C4952EA72B6A63B4D8D27BEEF707F674489766B048F2056B629748F5CC8C7E37E1FF8DFD6E77253E8E3D40831B497653F5B689C17FE12230C9333D36E9B3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.. .IDATx..wt$.u..........0....'3s...`y-.d..^..WO.......=..Y.`...-.Y+[...%Q"%Q..'q.&a.. ...CuU.?...)....|.=.............~.o.-.......[x.oa.!.......,...s.C.......v..cB..._Y.=^...?.Y.M....{c........t8u4.....]..?../..W......w.^3R>{&...:..a.....X}6./m...........F>......|..|.....I.^o%_-:&d...........w..w~>.....D..QWA0c...n.K.<.l=.h.~vI...../\W......%..{Q.M...w.nr...<..o.6u$.I2a.*h.J9W ..d.Y..4eEy].....b..............+\8}._0D.Z.$.0.-......ij....(...$.^OE_-:&..../.+..q..n??1Jjq.x<......P[...p";.....[#.;._.}.....o....w[.."I.Z.....~.....[{.....&6...4.......?{..z?.,.t..+..h..6k......2k..KA.=..o....L...g.."L.....L.]....7.Z.6...v.U..j.y.f....l'.C..Y.=^..8#.r.).....c......%b..X.*....{... {,......).?.pBM.....ik.m...j..2yyb-...x._|S`y..w.|.....?.?q...<o..w!V..LO..E..L`3.A2a...X.{.o.....EyS....9y..Z..b.h..u8.;8?~...K."]..s..X..\...FQ.....(..f.E....L...j.8.0..M.oZR:&..u.../....y...[.....O.k*.Z.X...V.....\3...t.#L.N#(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):417824
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.54250524501605
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:c3ZDbjDosKeuVQ9VMzf46xsW6fb/T/eJlyl:QEsKepyqElC
                                                                                                                                                                                                                                                                                                                              MD5:FA1B4010A74BAB3687D038FCF8BCD444
                                                                                                                                                                                                                                                                                                                              SHA1:93F0DB90C64489B8B9EAC93D010524F306B5579C
                                                                                                                                                                                                                                                                                                                              SHA-256:D0498CEC18DFD51518C66F487CDFE186EA3BF1AB56AAB2D38539B46654A82706
                                                                                                                                                                                                                                                                                                                              SHA-512:B8245D600697C1DF2BD1854B9BCC50737DC038C4FC092A308C6803FE65FB217C32F29D75175D667F1EB87219337D33B21926B134AB47D60E7C6BF1FECB4FEB14
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/4663-e5cbfea36857e5b4.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4663],{65936:function(e,t,n){"use strict";n.d(t,{ZP:function(){return U}});var r,o,i=n(97582),a="3.4.2";function l(e,t){return new Promise(function(n){return setTimeout(n,e,t)})}function s(e){return!!e&&"function"==typeof e.then}function c(e,t){try{var n=e();s(n)?n.then(function(e){return t(!0,e)},function(e){return t(!1,e)}):t(!0,n)}catch(e){t(!1,e)}}function u(e,t,n){return void 0===n&&(n=16),(0,i.mG)(this,void 0,void 0,function(){var r,o,a,s;return(0,i.Jh)(this,function(i){switch(i.label){case 0:r=Array(e.length),o=Date.now(),a=0,i.label=1;case 1:if(!(a<e.length))return[3,4];if(r[a]=t(e[a],a),!((s=Date.now())>=o+n))return[3,3];return o=s,[4,l(0)];case 2:i.sent(),i.label=3;case 3:return++a,[3,1];case 4:return[2,r]}})})}function d(e){e.then(void 0,function(){})}function f(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=6
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9607
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969779803344447
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uNCBZqtDwVnSowe+fl8nVInf2TUTpUmew0T72Kp+xQliigpqDrRV4rPeafV1ie3:uNCBYawe+fuvTU1UmewA7skgqDrRiPf3
                                                                                                                                                                                                                                                                                                                              MD5:631F5CCF9072A993710BE0537BE330DA
                                                                                                                                                                                                                                                                                                                              SHA1:37F27161F0408D26AC5C5F81BDA3C5EBA3216C0D
                                                                                                                                                                                                                                                                                                                              SHA-256:45694ABCA7C720B1F2AA5F5A71E76D3776C53FF18F093C21E6F78E791CFF33EC
                                                                                                                                                                                                                                                                                                                              SHA-512:344B49B51CD77A536908B510C18B4B547CC0148A3D7B0FE815FE71E754574243ED64A6327E0CD68A6A11EAA1F3D7119B7D071EBF408E593021E436AF6C253DED
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/3127474
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....tIME......"...M..%;IDATx..w|].....z..-.n0... $...L..a2.3..LB.&.2o $.@&..$.....c...e..e,.I.d[.^.V.{.9.[T\$.......r}......k........i\.y..\......!....r...!...s=..t..J4.%...(......$I....O$..v...u..g......q,......^....c...a........O..Sm.y..b.q?.$i....>.)m...g...B........e....#A..M.$M..q./_.\koo.r...]..N.{....?../..2.p....N..J..).....p.P;...K(.A.4>...s..b.Z'...!SDKK._...i..."...u5|.....b6e.y<.g..v.......h..G.......F}.8~.8.....d........?EQA....d...df..PQR...d..f...?.r.J.f.........D._..[..M.e.9......E..,.c.M`(.``.....\..z.....}.&...!g..(<....7......tTV.s.'o..0.5M..i...@GW7.n..@`.M...@}M%C......y...@.4.......$...j.....]....r..... .........e.y.'%....K.1.u...h4z.~/.S......y.m.7`..`..|..Q...a.Y..0nU.....c......z.Y[.N'g.....t.......EEE.....!e'.E.....{....8..._.f..j....r..X-.qd@j5.]N.-.C 0......F.S.5..x.N......g..G..M.x...Y.~=}}}....h...W.......AG.P...P^Rx...6..;.-...K8.q....U..a.dI.a...F...;.x>.*....g.|.%1Bu}....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):216493
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.537180311581525
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:aQFitgcnsmIjDE+D0DzmYasxzuZ1IwPcRCrv1lka0Mf3/hcm9/M1:RYnsmQvZ1HcRCrEa0Mf3/hW
                                                                                                                                                                                                                                                                                                                              MD5:3FFA98647813D80A690C128B2CBA9F84
                                                                                                                                                                                                                                                                                                                              SHA1:7775293D2CDDFBA01B4D75CB987971B585C4FFF4
                                                                                                                                                                                                                                                                                                                              SHA-256:65D9AD762981723F2051778695DF1AC276DA01AD581288BFF92E39D6680DF890
                                                                                                                                                                                                                                                                                                                              SHA-512:75AFA09871F6986779F0729B5B6CBFE7803BE78E90189BA09FAE67D819078D179229116D8001F05BFA86AED51C724EC598029C8401938233B0D0A339345D2836
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-MXHWXFG
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_explore_timeline_view"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_profile_timeline_view"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"timeline_view_likes-favs_timeline_view"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_event_type"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"system_hot_period"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"is_logged_in"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vt
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 359x653, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):34661
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976309828018488
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:C1Tk8AWXnT5zAvK85AoctkZMIOSYcqTOOmnP4OQd+GjrLG0f1E6ed0:sk8NjV18wqMK/qqWkGjG+1LeG
                                                                                                                                                                                                                                                                                                                              MD5:4EC969CDDEED7DBA372250FB6D096F78
                                                                                                                                                                                                                                                                                                                              SHA1:332274B69CC98709E4FE6EB5EC7B6C06921D73F1
                                                                                                                                                                                                                                                                                                                              SHA-256:C37F954B940FE1E05D58F351408F3BFC9338E76986348D85E0AD1BCE2ADDC923
                                                                                                                                                                                                                                                                                                                              SHA-512:2E0AED852EDAF2C6B3C9C4A03DF6451F967645E22CB201CB0930DDBFCEB5531D0B5BB7C38D5407EFCB2CA6F5BBF21C05AC3B49CE438DE19A7E14C5E2CC1A389B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........g.."........................................Y...........................!"2.#1ABQRa..3bqr....S......$4CTs..%5DUc...E....dt.&....678u................................3.......................1.!.AQR."2.aq..#3..$4B................?...p......]..}..`%...[4^q.Zl.....6.c.k..p...JfCj.W..D..Z.i.o.....Q..w..\.4u.....,..A,.2..Ie..;\......].Et($...$_......L.u.c..)4.p...../4q.....47..T.[..f........=...v.,..D|..z].=....A..I...e..#..._..e.-cI42...6...j.T.r.tz..u.U.r..Ii..32...iw...T..K......*.E.:.>\....+.nCq;...z......].nq..m..X.EYS.MM7..e...V..kk.W...J1...p......n.1.8*...}.....z.r..h..cr...>>...~...jr.x.tzJ.MO;'X......Vy..$+L.....n.K4DG8.4.-..s....A.<...K...}..U..........@...u.=.....GDGR.....%AY.........D..&...@...h.I~. ..G,....H..I..-.A...jb?d ..>2.D.b6....1......8&.<_jc..5R..Nd}....G..]n..e....$D...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/caramel.js?ts=1734549920850
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20243)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):20277
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.45667069447109
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:3wJVGX0O8GAgCI1IxTETIzIxMI6w7JpSSwwiyMav2GILRp5QSXq+Z0vpfkLN3Nz1:ArG/FAgf1IxTOIzIxMHw73SnwiyN2GIn
                                                                                                                                                                                                                                                                                                                              MD5:FE33AC26C65342BEA93236C46421163E
                                                                                                                                                                                                                                                                                                                              SHA1:0D63573F35D8578A6ED607A3E5387015B3712FCA
                                                                                                                                                                                                                                                                                                                              SHA-256:D2C4F737D8CB35AB39569701DF9D9F86127115B9B39E34174E800CA0B1157449
                                                                                                                                                                                                                                                                                                                              SHA-512:9A7FF607C4D7ED4597A32D2CD217C8C887C086A687A8E67F9EDE69137C27D63A1009E41F0134FB0A49E3D8FAA75F6F83B727020D5841BF257D9276BAE21143C8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/2153fa8d5527f8221343.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:2512 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++]}for(;o<r;o++)o in n&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 149x149, segment length 16, baseline, precision 8, 811x608, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):321997
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973204575305632
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kCzrVFP0mMvycmSTCiuKcA/R8BC86L6xlGeejgGrVIM5Adbo0vZN:XzrAmWoSPbcA+zxXejNzodxN
                                                                                                                                                                                                                                                                                                                              MD5:8887BA4B09159F7D196285E3F286806B
                                                                                                                                                                                                                                                                                                                              SHA1:C73F7DBD703F52420973E42536B5BDF5065A3F5E
                                                                                                                                                                                                                                                                                                                              SHA-256:C0278EEB9C5EE9FEB2A00DCF388AA7EC7326017879757E49F49E6DE4E75CC349
                                                                                                                                                                                                                                                                                                                              SHA-512:7A135074BF8D24A0EE559EFE6F927FDEDCB8022BA5E684A9CF9D83AAE5823400BD199BA7FCB43CB119214DA98235069EE8C66739E37709CCBD995F1AD280D86B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Alien-Queen-Xenomorph-AVP-8717024.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................`.+..............................................D..........................!..."1..2A.#BQa.R.$3q.b...%4C.r..&Sc...................................<.....................!1AQa..q........."2BRb.r.#...CS.3c..............?....v=......o}N....[#lG.-..*.`....6v.}.{ ...)]..g...........`........d.....Gl7.{..>.tN...,."....h..$........{+......kc. z.....'...F..$.,H.[. h...46z............;..-....?.I......A?.........o]..o........?..u.h........C~.H .}..{..N.....^...>.G..e..}.[.......vG..?@.....7...:.?.R}.d...=..4.....&...:.....6=...V?....!..m..H..A.........tN.+.'....2..w.jF....g.?.......$..tA.{7o..H..$..........@x.@.O...?......^.....@...D0.......H..d........#....b=...........cm.`.[.0.3.........a...N...#Dh.7lOo.$.......N.l..g....n7T_oZ..hl..c.`.#......u............;.].?.;.Q...d?.N.....=....O....T.e..].h6....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (10531), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11664
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.727194149040947
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EwkoRuOZXBxXSDDiJEIlVZ6kshF2/IDx0JNfKrZTpUVQlfADtZP8150aPOI3xGBq:Ewp4O7IiJEC6kshF2gt0J5K1TpUVQlfT
                                                                                                                                                                                                                                                                                                                              MD5:DAA24F24DC0CA9789DC48C67258B7550
                                                                                                                                                                                                                                                                                                                              SHA1:1B96492E9A6BB2E27D76FC694862FA7BB75E90D3
                                                                                                                                                                                                                                                                                                                              SHA-256:2E4BB3C0551D9E08A7041F94B93C2DD3114933386622D423B2C7C1FAF120801E
                                                                                                                                                                                                                                                                                                                              SHA-512:53FCE90FD4871F29D620D74661E0EB4B79671BB3A6CBA8DE87C9CCADE66D8A4B2C3C59A37745C8064AE74D9EB76E30076C812EBFB66B22C0E283DC07365903E8
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/5242-98b10e5dd1f11210.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5242],{75242:function(e,n,a){a.d(n,{Z:function(){return P}});var s=a(85893),t=a(86896),l=a(44012),i=a(67294),r=a(82104),d=a(41299),o=a(75009),u=a(32615),c=a(78397),m=a(46437),g=a(22578),h=a(63020),p=a(7059),x=a(44311);let j=a(83698);function y(e){let{setStatus:n}=e,a=(0,g.useRelayEnvironment)(),t=(0,p.Pi)(),i=()=>{(0,x.fetchQuery)(a,j,{}).toPromise().then(e=>{n(e.me?.user.phone.status??"NOT_ENTERED"),e.me?.user.phone.status==="ACTIVE"&&t.reload()})};return(0,s.jsx)(m.ZP,{size:"large",type:"primary",htmlType:"submit",onClick:()=>i(),children:(0,s.jsx)(l.Z,{id:"Activation.Button.Check",defaultMessage:"........."})})}var f=a(41274),k=a(67838),v=a(14930),Z=a(27281),M=a(37577),A=a(62988);let b=a(45692);function N(){let e=(0,t.Z)(),[n,a]=(0,i.useState)(null),[r,d]=(0,i.useState)(!1),[x,j]=(0,g.useMutation)(b),[k,v]=(0,i.useState)(null),Z=(0,p.Pi)(),M=e=>{0!==e.length&&x({variables:{phone:e},onCompleted:n=>{n.setPh
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5230)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11391
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.46021701775378
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BLp3Aw6XdQ2KxZgLdC2WkbIh5PiT6yQ89hbBtdw5rZ/aS:BLp3Aw6XdQ2KxZziT6yQ8LrcNaS
                                                                                                                                                                                                                                                                                                                              MD5:400F4CA4538A5DD0D9393102C6188B32
                                                                                                                                                                                                                                                                                                                              SHA1:AE27A515E76C7CE5C16CB38415887242AEB6E905
                                                                                                                                                                                                                                                                                                                              SHA-256:B956811E145EF0B263476CAA650387642D7E82053F1F4258C232ABD2203A68F3
                                                                                                                                                                                                                                                                                                                              SHA-512:BDD866072327770835FE5956E21EDE11ED0C13DBA4D70FEFB3DC85B8C38A413BDD71755F40BD35436B51974AFFBD78CED18C4F73C69AB8B9B91FC9ABE5F16ECE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://coub.com/embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=true
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<head>.<title>Magic! - Coub</title>.<link rel="stylesheet" media="screen, projection" href="https://assets-cdn-s.coub.com/assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241bdaf67508939611f.css" />..<script type="text/javascript">. window.geo_country = "US";. window.geo_city = "no";. window.request_client = "";.</script>..<script>.window.dataLayer = window.dataLayer || [];.</script>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-MXHWXFG');</script>. End Google Tag Manager -->.. Yandex.Metrika counter -->.<script type="text/javascript">.(function(m,e,t,r,i,k,a){m[i]=m[i]||function(){(m[i].a=m[i].a||[]).push(arguments)};.m[i].l=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19849), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):20316
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.45513022476266
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MpzECU8BhTFP/+m9zDNwVmugELmfcocMSUgcaBimMJx0pFkBisp53R676hGcDR:M7hTB/+m9zDNwVmugGmfcocMSUgcLJx5
                                                                                                                                                                                                                                                                                                                              MD5:1C9B28803C144D142DF16BFA17637AA5
                                                                                                                                                                                                                                                                                                                              SHA1:691605143F96B84DA889744BE396E5287505D0FA
                                                                                                                                                                                                                                                                                                                              SHA-256:D8D409D99F0BCE3B38527AE1F19B9F1AC7E133179C367F27F921442319585F08
                                                                                                                                                                                                                                                                                                                              SHA-512:87EE18ED89B9B9D7CA090FEFCA610D58F349556B17B1280EC079845F4EF0D2BED4A9A9FF2F0DFB0FE8BC94410F37D64F7C7B017660266AD6592C57638A90A3DC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/1920-a1661af9ec15a37e.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1920],{61920:function(e,n,l){l.d(n,{Z:function(){return M}});var a=l(85893),t=l(41274),s=l(67294),i=l(22578),r=l(7059),o=l(9008),d=l.n(o),u=l(86896),m=l(44012),c=l(46437),g=l(86842),p=l(91320),y=l(67371),f=l(49227),k=l(71174),b=l(59079),h=l(85969),_=l(48859),F=l(11163),P=l(89391),K=l(62988),x=l(14930);function A(e){let{filteredOutPosts:n}=e,l=(0,u.Z)(),t=n.length,i=(0,P.Z)(),o=(0,h.Z)(),[d,A]=(0,s.useState)(!1),[C,S]=(0,s.useState)(!1),T=(0,r.Pi)(),v=l.formatMessage({id:"Post.Filter.NsfwHintHidden",defaultMessage:'.......... ..... "...... nsfw", ... ......... ..... ...........'}),w=l.formatMessage({id:"Post.Filter.BlockedHint",defaultMessage:".......... ..... ........ ..... .......... (............... .... . ............), . ..... ..... .. ......... ........ ... ...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):328716
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981614553794101
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:JAwHJ7WLwjvG3oWBq+PMnWVUCZetx3VpchX88E2I1tUnEr9XS6BQK:JAw9WqvEltbqxFpchX883I1tUEJXJQK
                                                                                                                                                                                                                                                                                                                              MD5:18C7E2B00C4FDD76CDC7FC6E603BFD43
                                                                                                                                                                                                                                                                                                                              SHA1:E9888383215F7517E5CCFC7A5E98C3FB93131D59
                                                                                                                                                                                                                                                                                                                              SHA-256:1CA62C00E7C8B49973C9DBA95E07B509B1E4CEC0BBCF3AAEBE03FBFFD290221E
                                                                                                                                                                                                                                                                                                                              SHA-512:01492D780DA435FD4C8A99CE6AC8D9343567D0A474F6F8DACB471788A43465E7A4CAB60C14F843BD007C7BAE0E6CE57F876ADE9BE0641037F546A654B2371B06
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................`..........................!.1A.."Qa.2q...#B...Rb..3r...$C.....%4Sc......W..Ds.&T....'Xdv.5EUV...................................E.........................!1..AQ"aq2..........#BRT..$...3b4C.%DScr.............?..cfJ.u..QmjP.i^........S.aM....#k....#$<.b.pm.|.i.gpf6b?-KC.,..^.S..!o..I.DUl.L.^dn.tI..<.&z..u..B.Z.\QP......g.K..(.u%F.,.E......!|..z\.s.r..cN{`..qiR...H..7.O<I.C$.m...h.U.u\!7W.a......u..!.<...N...[.m%...U.&..u>!..?..3...,...~...Ha.\...lhb..\..8G.1...q..$...E.....r;.....N'.,..+.2f.......*.).."...'..j...YLT....n.\n|.......@......p..kp..r/.,......r.....)H....CR...D..=NJ.(m.g..c.F8U.....78d.VX.'.....bD.-......80......}....)<T..*. .....z+...i+...l.%7.I.qd...#.!C.....R........v4`ZH.ID...R...X......'....3...uT3D{.Q.&[._J.....gR...T....X..s..KrrP.F.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):18
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                                                                                                              MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                                                                                                              SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                                                                                                              SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                                                                                                              SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.18.100", baseline, precision 8, 224x400, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24079
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965361607326486
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:oeEsIWjHDlS2xOCF7LgNV7NryAXnsbfTT2r/MZJfxvrbHstQ7e0p1RZyFfvIzzE/:LIWj3nENrXnsTv2r0ZJVstQ7F1CnNSU/
                                                                                                                                                                                                                                                                                                                              MD5:E7A675DDAE623C548749D7C09E86C955
                                                                                                                                                                                                                                                                                                                              SHA1:FA7C6DF66569FF01743658BD6F9DE36F050995BC
                                                                                                                                                                                                                                                                                                                              SHA-256:6EE1C85B1293F3A9AE21E2C57BE769F4EAD961471E495536ECD9F7D96C92183D
                                                                                                                                                                                                                                                                                                                              SHA-512:7D73E4EBA57373EF14482903E07F600A68425B847DBD845E6EDB98FBA4E97FC8C2FF61368FA39DE69138B747BF284A77F8D176C17C32EE878F9557111314D692
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://attachments-cdn-s.coub.com/coub_storage/coub/simple/cw_timeline_pic/e2b6336deb3/668902d847bf102f23530/small_1728285926_image.jpg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.18.100...C....................................................................C............................................................................"..........................................O............................!1."AQ.2a.#BRq.....$3bSr......%Cc.....&'5Tdst.....................................0.........................!1.."A2.Qa..#.Bq3................?..R.zW.x.. ].|.s~..Y.J....X....m...w....4.8...;...RQ.I4./$....{(..c.e..jRid...j=/'..4.r.'.}.J>>B..\..i...s.^.~..Q.w=.K3#.....>f:u.P..RI..R...#...S....>lQ.....2.!(Z..|...p.N....5...$..H....y...l......dS....y..;KEG.}..L...;....N.)..O......4..v+.,....{..:.N..P.i...d.$!DyOzF.--%,..*WzA2R.nJ.Jo2B.Ikw`.\....}+.z@.M7+).5.7.ir..s....S.wm.9.S\8.I.Q...1u;...\."e'......+......\.r.!).MU)_.F.T...."u......u......k..]..-.V..]3.>l.Q.q[.+.o.R..]I..K.p...i.R....p....J<....(...C...i.........)NiG.G.8...k......./dd.W...;..C..)t?..)^.....?.z....(..%$....5.;...z..|...|.6...)*..'..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (839), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):839
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.457337495403911
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fbjYWXvxAU7IXNZpdJ4f4vs/U26cCnh+2UO66:fbVfxA9XpdJ44HbcCI2m6
                                                                                                                                                                                                                                                                                                                              MD5:2C47880951D20616635DEA8F2F046A95
                                                                                                                                                                                                                                                                                                                              SHA1:B885D710E2F5C94BE44B1B998F538DE59584826D
                                                                                                                                                                                                                                                                                                                              SHA-256:F3B296FABFC287E6E8FD3FD4492B69C9D70FE219BC3E6248FF3D9554949FC85E
                                                                                                                                                                                                                                                                                                                              SHA-512:8C45626ADB34C7787E37979CB772FCDA119AFD9DE8CEFBC401346BE19AA895243EEF6FEF1D5E237EC16CC26865C4F39924DAC7E08A67EA0102B0385270AE7A4D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1325],{63054:function(e,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/top",function(){return r(32234)}])},32234:function(e,n,r){"use strict";r.r(n);var u=r(85893),s=r(69884),t=r(67838),o=r(58424),a=r(23921);r(67294);var i=r(48859);n.default=(0,a.Z)(function(e){let{preloadedQuery:n}=e,{locale:r}=(0,t.Z)(),[,a]=(0,o.z)(r);return(0,u.jsx)(s.Z,{date:a,preloadedQuery:n})},{preloadedQuery:s.g},{props:e=>({nsfw:(0,i.ZP)(e),menu:{type:"top",selected:0}}),queryParams:e=>{let[,n]=(0,o.z)("ru");return{preloadedQuery:{variables:{week:n.isoWeek(),year:n.isoWeekYear(),nsfw:(0,i.wG)(e.nsfw),isAuthorised:null!==e.me}}}}})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,5770,9884,2888,9774,179],function(){return e(e.s=63054)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):226005
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484111073245769
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                                                                                                                                                                                                                                              MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                                                                                                                                                                                                                                              SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                                                                                                                                                                                                                                              SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                                                                                                                                                                                                                                              SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                                                                                                                                                                                                              Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15672), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16530
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.756908902313673
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5X2slWbrb2aPL2XH92367indt4sXei6d4Eb0E3WXJ3cBmxnqf5ii18ALPuj0CXJg:5G8WbraoqQ3bd56MqSQiFi0lgYg
                                                                                                                                                                                                                                                                                                                              MD5:50C2A09BFFDE1D12B03E60980574E971
                                                                                                                                                                                                                                                                                                                              SHA1:8A939E7A822A4FB4DF8E6BA4136915415A9F1A8D
                                                                                                                                                                                                                                                                                                                              SHA-256:45CBA0DD71272993B65FB391BCFC55CAA6A549AC11CB1C43A8EE58C7EC7F3796
                                                                                                                                                                                                                                                                                                                              SHA-512:E0A0B2665BCFA8710F2582F5B60D2E645CEC8A5C48E30EEDD7DF5DF46053BF2CFD7496F55E692B4EBEC97F0109EF9CA8B460ACC956421BD702B492DEFD4EACDF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1154],{91296:function(e,a,s){var r=0/0,t=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,i=/^0b[01]+$/i,l=/^0o[0-7]+$/i,u=parseInt,o="object"==typeof s.g&&s.g&&s.g.Object===Object&&s.g,d="object"==typeof self&&self&&self.Object===Object&&self,m=o||d||Function("return this")(),c=Object.prototype.toString,g=Math.max,f=Math.min,h=function(){return m.Date.now()};function p(e){var a=typeof e;return!!e&&("object"==a||"function"==a)}function x(e){if("number"==typeof e)return e;if("symbol"==typeof(a=e)||a&&"object"==typeof a&&"[object Symbol]"==c.call(a))return r;if(p(e)){var a,s="function"==typeof e.valueOf?e.valueOf():e;e=p(s)?s+"":s}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(t,"");var o=i.test(e);return o||l.test(e)?u(e.slice(2),o?2:8):n.test(e)?r:+e}e.exports=function(e,a,s){var r,t,n,i,l,u,o=0,d=!1,m=!1,c=!0;if("function"!=typeof e)throw TypeError("Expected a function");function j(a){var s=r,n=t;return r=t=void 0,o=a,i=e.apply(n,s)}fun
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62640)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):86393
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.845545183534827
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:58AU+788eKx8e4beVl/bReMuAksvsMYSq4SmeGi3LdOwUQeeWeSe2ejef:58HeVl/bReMuAkG
                                                                                                                                                                                                                                                                                                                              MD5:BF2D57FCD7E7E14F1C4238B83FDEDF2C
                                                                                                                                                                                                                                                                                                                              SHA1:7BCE8291A58522E6E746C14CF27C483483B45E1F
                                                                                                                                                                                                                                                                                                                              SHA-256:CF6296EAB7E4EA4BC6262128DE904EADB371E4BA4A63508F4D6674F93DC97671
                                                                                                                                                                                                                                                                                                                              SHA-512:65966DA9815A396C4EBBADA5C4B72081CA09CD834EA6C9F5AA6476AE39D2BD75B15C8B8BCF805467178413C7B38C180BE4E4AC140CE7FEC14A5684EA0C9DC696
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/search
                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="ru"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0,maximum-scale=1.0"/><title>..... / ....... ........, .... . ....... .. - JoyReactor $config.titleTail</title><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/27" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/116" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/8" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/10891" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/1481" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.joyreactor.cc/pics/avatar/tag/big/227" as="image" fetchpriority="high"/><link rel="preload" href="https://img2.j
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56545)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):76063
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.44283428407781
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:a1gZrY/yZUJG+3GY/N/C5R3pmZegFTC5yBS8EPECI:mgZrY/yZVSW4F+yBS8+hI
                                                                                                                                                                                                                                                                                                                              MD5:536CA1A676174F91075DA2DF0EBB5867
                                                                                                                                                                                                                                                                                                                              SHA1:0E21B408454DAB34B10835DDE6621D74E52FFF1C
                                                                                                                                                                                                                                                                                                                              SHA-256:938BD8587C3D65E0F2B00797825ED1B4D07C7372CE99A9DB00D1D3E7FF97821D
                                                                                                                                                                                                                                                                                                                              SHA-512:24C4ABC153C8B89D10B268A7A55E61BC9D2039CA46A2E29EB351250ACBE70D9436481431CC302D56F2853B5229816A66656D5B4304C1E84B38FB8E097E34F34E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/2273-4454ab66d78b57df.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2273],{92273:function(e,t,n){n.d(t,{default:function(){return tT}});var o=n(67294),r=n(93967),i=n.n(r),l=n(87462),a=n(74902),c=n(4942),u=n(1413),s=n(97685),d=n(91),f=n(71002),p=n(22720),m=n(92045),v=n(5842),g=n(62885),h=n(77524),b=n(89157),S=function(e){var t=e.className,n=e.customizeIcon,r=e.customizeIconProps,l=e.children,a=e.onMouseDown,c=e.onClick,u="function"==typeof n?n(r):n;return o.createElement("span",{className:t,onMouseDown:function(e){e.preventDefault(),null==a||a(e)},style:{userSelect:"none",WebkitUserSelect:"none"},unselectable:"on",onClick:c,"aria-hidden":!0},void 0!==u?u:o.createElement("span",{className:i()(t.split(/\s+/).map(function(e){return"".concat(e,"-icon")}))},l))},w=function(e,t,n,r,i){var l=arguments.length>5&&void 0!==arguments[5]&&arguments[5],a=arguments.length>6?arguments[6]:void 0,c=arguments.length>7?arguments[7]:void 0,u=o.useMemo(function(){return"object"===(0,f.Z)(r)?r.clearIcon:i|
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):26247
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989819277575694
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:5McuyR33PA0AlmFebpmfOAs5V+Rr3+Jc9q0+41H+NkMtNzfW1DOUeQJtcSzJ:5MIp34SebpmfE5wuJGYzN9NbWDOU3tJ
                                                                                                                                                                                                                                                                                                                              MD5:2134080DC1CFC5B115AF757B37B06AE9
                                                                                                                                                                                                                                                                                                                              SHA1:F11834BBDDB84AD2063D2C58AAA7454D1B1D9DBD
                                                                                                                                                                                                                                                                                                                              SHA-256:E6E7B980F86BE8D2469D042F922E389E32468FEFC0BCE6224314A7FFA43065F0
                                                                                                                                                                                                                                                                                                                              SHA-512:A5FDA1CFEFC0B6E8FECEA01F003DECD4E5D6BE7AE013A9C54C568B973F7ECDE8F4A98FA5EA81FF7F6CA82C3722C8BFE5EA29D339973C234209CBB8F309A3D716
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/171934
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.. .IDATx^......u.}ggfgf{/..i.{A. .D7..b.qoq...Ip.[\p......Il.1..M5.B......:3;;...3.2....d.b...>..{.}=......6.w.Yb.'nk.....9e...m.?.^.....3.'a.....).y.lj...RS...oy.f).K..-...o....:.....1O._...>..0.a.......~b...F,6i^~.K.[4........\...NL.l2....O.>1..~..K.U..{.......k.S.#.b....o.j...................<K..;O..I....).../..#...... bS............Rl2...B....T42.#S.>.?5..I.....^7yh.......".*........!K.....E.(......=......T.#lS.p.oy..kZ.....V..'.)..k.....e.)...(........oO......7.3.d..C. ...5J{Q$i ........#...s...q@.+.y....PC......h..F05`...6..qZ..7..4..w..4....I.x...."...a........................}...Z.8...LMr-.>w.zO.^.....u..Y<)('......z.>.+.Q.X.......7..Y...........y%g.I.q.....p1..*..5?..........a...t..8..m..qii.k.".'......|R[..A^[.i.w.E8Y......ob].)_j.rr.8.T.....0...P hc#C...n..1.HKw.,..>b.%iq.....q}.w.....n..O$....V.z..T..).?.. .6..X,:i.h..#.....:.....$.Z....?.JR..r..^...)wC.,....X.......t.rA.`)....&y...\.?O.fBh
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):214916
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982721139012133
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:rKO6gcRAZoW6jTNoBLkKzgt+Y4StEV+RsP:+O3OeoW6jRmw6YIV+W
                                                                                                                                                                                                                                                                                                                              MD5:6BF4CC4178F290AC2EE5E32F8C66B91D
                                                                                                                                                                                                                                                                                                                              SHA1:204D1B5A78F694B9F3062AFF784259315DCD1F35
                                                                                                                                                                                                                                                                                                                              SHA-256:01EDEED20E36FD5B07F311B6BD5785F5BBD06D6E8ADF386DE3E12DD211CB2DDD
                                                                                                                                                                                                                                                                                                                              SHA-512:07A03A5EA26298FB193F0EDCEEE1309D90241C8D06326F07503E2A14DA1872C56CE7BDDBC4BE1861825EB4E2BDB9C58BCFD55E9F23C1C8CCD95F449E4CFCF260
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+.."........................................R.........................!.1.AQa."q.2....#B...R.$3Sbr....CT..%4...cs..d&5DE..t..................................5......................!.1A.."Q.2Raq.....#B..3...$b.............?..n.H)kc....z.=KH)h...K@... ........z.+.....H)h.i..J)....z...W....KH)V.=^Z.z..+.....SiE.-z.^.......xR.....(.W....z.@..W.....Z..%z.^.......z.^.P......z.^.P.W.i(.V.^.z.<......z.M?0../zN.....W.$~4..d...K...G.#..h.....T... ^..4.*.....3#.0..[,....BC...-.~..>}..`.Z?...R0.t..\e.=...(...9..j...H.p..eQ...(...G...L..q.IW.......S7.>...n...m?..Z....N...=...'.SQ..e9.d..0U,....H....C28Q.J.#..e)..f.i..<...hz.._..+...W?.6...$..8.Y..T|.`q...gH........m.-....#..Zy... ...f.TG.~rO9..R"qq.[...ho...........+)q...]H/m..cU....X....)..W.....Kmf......5\..y1....Y.D.&...&>..f..U .......P..G..<...q.gQ.j...Z
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 811x622, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):320417
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.953907405943821
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9qyuW02XSnpGmI4xwcV6lHd9GAzx/At76crEgJGtFRe3rAdIQuZZv3Dk:9q5t2m8Qqe6ld9GAlAFEgc88dqrk
                                                                                                                                                                                                                                                                                                                              MD5:0EF418085BAB65A1965B1DCACF887B5B
                                                                                                                                                                                                                                                                                                                              SHA1:235B8355613A0BC4446771824BE440F1F465F6A1
                                                                                                                                                                                                                                                                                                                              SHA-256:86C51204791031BA6D8DC0DBC1D534E44942EB5FA9912DADA0A585F3B0D5AC11
                                                                                                                                                                                                                                                                                                                              SHA-512:7289FFE3BBE039D2BD30047F90CDB6CDE9842EAD4D1C257FC346128A64DD6D58F4090B227F6F1BB7EEF2EC1499A953B616CFFAB7B92C731E5F25F4D122259BA9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................n.+..............................................J........................!.1.."A..Q.2a.q..#B.R..3b.$r..%C....4.S...&5D......................................F...................!..1A.Qa..q..........".2BR...b.#Sr.3C....$...4D.............?....:v..K.....0..2;2A..$E.7T.Ac.S.. .A...B....4..dE.?1...bR.S+.|...F...%.......?..w .d..U..}.P*.....H..P>......x....[9....<,9\L..V.BjS.`.l......R.u.09..?.A....r...)Q=.A... |..d...|+iP........b.[f2.....W.$?A.U5....d.G%...;..........pMB.*...).Bz....L.kf.,.)....L......<]..8Jd.&.`.;."..v.HfS_CU..x.....F.w.:=.0'.O.k..t.%..R..H...d..%@o.>. .&.+..T+{..G.~(D.vU..B...].8.V..O.+....OQ.......=.I.z..!).....I...#..$|.<...2..t.J.!.F...G...g}.9;....Z#.f....)$.H1.....|O...7.][..89.. ....."'...=y..&F.NJ.4..%.=l-.N7.eg..EXf-t._. ..L....}........|..Ip%0H.vc.:........6;l..Oy}/.1.y!..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24511)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):24545
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214813868204631
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:tw9SDBKUFsDpxaPLQtjK7dTEt32EQdeyxml4qgpw0gQ3EBNq+e:G0xKQLQtj34deyxm+4YaNq+e
                                                                                                                                                                                                                                                                                                                              MD5:354B44409DD647FD767213D50E0D3FEE
                                                                                                                                                                                                                                                                                                                              SHA1:B6AB7D4390FC2A75F1696990D301A59D7662797C
                                                                                                                                                                                                                                                                                                                              SHA-256:72125D4CCF7E7010B2E74485F5AD650F0024D2415805CBAC97422B3E4EAB71CC
                                                                                                                                                                                                                                                                                                                              SHA-512:91DC35BCC43C6A600A329FEF8A791529EECD1984A2B0FE8ABE9BB9F6ADDAADB1CB4B207E0161DA0A202304692D4F861F5FD7803982D585BA46AE87AF5C7E35EC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/3606d9822563bd5a5712.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:9537 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const n=e.toString();return/\[native code\]/.test(n)||/\/\* source code not available \*\//.test(n)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...n){let t=this;return function(...r){return t.apply(e,[...n,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var n,t=Object(this),r=t.length>>>0,o=0;if(arguments.length>=2)n=arguments[1];else{for(;o<r&&!(o in t);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");n=t[o++]}for(;o<r;o++)o in t&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18695)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):26188
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.419132879598403
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2t0LfXtYbLi2mrprO2musDFhaa7ROtOb4r4z5sfW7:2tSQmLdrOrusDXaa70wb4Ss+7
                                                                                                                                                                                                                                                                                                                              MD5:A05AB87808205431B83E806EC3787FD6
                                                                                                                                                                                                                                                                                                                              SHA1:1BAB76CE53A282D137F39E99805DBF4F53BC787E
                                                                                                                                                                                                                                                                                                                              SHA-256:3A276F17841615AC41DF639CF00AF172FB69ECCD4FBCB6FAB5FB636E5EFEC276
                                                                                                                                                                                                                                                                                                                              SHA-512:8ABD257F6C2551F06FAB75FEE1D3D4336C813E99D00DEB58377735EE5FBC2E62B7EF302AC266CA73F5811D49AB15B7B1ACD1F6E3790E0B7EE991B1DADAC75B79
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/8870-35383d67122339e5.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8870],{67150:function(e,t,n){n.d(t,{Z:function(){return i}});var r=n(87462),a=n(67294),o={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},l=n(44192),i=a.forwardRef(function(e,t){return a.createElement(l.Z,(0,r.Z)({},e,{ref:t,icon:o}))})},47539:function(e,t,n){n.d(t,{Z:function(){return Q}});var r=n(67294),a=n(93967),o=n.n(a),l=n(1413),i=n(4942),u=n(74902),c=n(97685),s=n(71002),d=n(22720),f=n(85628),v=n(92045),h=n(87462),m=n(91);function b(e,t,n,r){var a=(t-n)/(r-n),o={};switch(e){case"rtl":o.right="".concat(100*a,"%"),o.transform="translateX(50%)";break;case"btt":o.bottom="".concat(100*a,"%"),o.transform="translateY(50%)";break;case"ttb":o.top="".conc
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9607
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969779803344447
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uNCBZqtDwVnSowe+fl8nVInf2TUTpUmew0T72Kp+xQliigpqDrRV4rPeafV1ie3:uNCBYawe+fuvTU1UmewA7skgqDrRiPf3
                                                                                                                                                                                                                                                                                                                              MD5:631F5CCF9072A993710BE0537BE330DA
                                                                                                                                                                                                                                                                                                                              SHA1:37F27161F0408D26AC5C5F81BDA3C5EBA3216C0D
                                                                                                                                                                                                                                                                                                                              SHA-256:45694ABCA7C720B1F2AA5F5A71E76D3776C53FF18F093C21E6F78E791CFF33EC
                                                                                                                                                                                                                                                                                                                              SHA-512:344B49B51CD77A536908B510C18B4B547CC0148A3D7B0FE815FE71E754574243ED64A6327E0CD68A6A11EAA1F3D7119B7D071EBF408E593021E436AF6C253DED
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....tIME......"...M..%;IDATx..w|].....z..-.n0... $...L..a2.3..LB.&.2o $.@&..$.....c...e..e,.I.d[.^.V.{.9.[T\$.......r}......k........i\.y..\......!....r...!...s=..t..J4.%...(......$I....O$..v...u..g......q,......^....c...a........O..Sm.y..b.q?.$i....>.)m...g...B........e....#A..M.$M..q./_.\koo.r...]..N.{....?../..2.p....N..J..).....p.P;...K(.A.4>...s..b.Z'...!SDKK._...i..."...u5|.....b6e.y<.g..v.......h..G.......F}.8~.8.....d........?EQA....d...df..PQR...d..f...?.r.J.f.........D._..[..M.e.9......E..,.c.M`(.``.....\..z.....}.&...!g..(<....7......tTV.s.'o..0.5M..i...@GW7.n..@`.M...@}M%C......y...@.4.......$...j.....]....r..... .........e.y.'%....K.1.u...h4z.~/.S......y.m.7`..`..|..Q...a.Y..0nU.....c......z.Y[.N'g.....t.......EEE.....!e'.E.....{....8..._.f..j....r..X-.qd@j5.]N.-.C 0......F.S.5..x.N......g..G..M.x...Y.~=}}}....h...W.......AG.P...P^Rx...6..;.-...K8.q....U..a.dI.a...F...;.x>.*....g.|.%1Bu}....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x540, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):68779
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973037481651717
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:U9R2WfqUkDAF1ZgluItfvQ9/0dyMeb012ah:UvMUFYQItXelDeh
                                                                                                                                                                                                                                                                                                                              MD5:83C7A4467E7BDD1E2D0ACD9269624351
                                                                                                                                                                                                                                                                                                                              SHA1:9896C0517FC215946893B9CA21F663F60A726C1B
                                                                                                                                                                                                                                                                                                                              SHA-256:5AE0EA2FA787EA0C481DAE20B0F6D0D43B18BA7C4B5A3D47A715C55B33770CAA
                                                                                                                                                                                                                                                                                                                              SHA-512:8EEA16D8E87F67B5CF5A0BC8CE6909C69105DB5730F261AA749E7F1FBEF1F7D5A799484D6347448C51BE46F660FE1E537E55AA846056811E16BF98DF1A639B5C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716673.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+...........................................C.........................!1A.."Qa.q2...#B....R..$3br..C.%S...5D.................................(......................!.1.AQ."a.2q.BR.............?..0K...Uh^C.B..".oKY..e......r}j.O.Vz.N.\.>*.z.h.&..~C...1.t.....\...+...o[.*p$..8.A....:)q..8.>.9}Vm..Z.....0A...vq.e..oP...B&@.8..t.Ol.....ibh....)=.~...W.H....tlc.z.....i1...c5.._.......,.o....{.YegV3.....0^#_i..'..A.:..s...lAmu..b[yU...;P}j....{.{..~....X.9'n.?....<C....$...=....|...Qm.).f..&y....x|8_w....../`..&.R..`z.......ei..]...>:......Qj..+.VJ.Q.N...1...=.o/....|...,j.FU*x.........[}f.N..`.$...x..y<....6c'5R...U._j..G<s..K.n.US.-..VH..`]I.g5..7.$.)..[$9E#...W<..`...g.......^..k..$...+....&.S...HL...Eq....e.../.........k...-.$.x..P=......!......q.c.<_...y\.._...$..7...M..S...i.j.W.#YIB..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x776, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):92299
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982224527757354
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:7KFQRZ18cLzD9RbGRV5YXCdXGEdT0X7uaPsTUHZ1bacuFSobpDA3YrnTlgQ3Fw:7KFQRLLdRbGRVmXCdXGExUuaV51bacuq
                                                                                                                                                                                                                                                                                                                              MD5:1859D287E4F6CEFB029B3C139A10CC6C
                                                                                                                                                                                                                                                                                                                              SHA1:AE068536F18E4EC2D48B9B20A1E38346FC7D6E31
                                                                                                                                                                                                                                                                                                                              SHA-256:77F5799823419ACDFBA3646CC924671F8DF81C231720C07C04B412AC79E7AF0B
                                                                                                                                                                                                                                                                                                                              SHA-512:685C621B5629C6DB6AE0A1F7B99C2B156DCB2A035DA9F905100104B3DB6D1328D90ECA067603A12D0B6B640E0AB26EEBC875CBC91329117874E04F286A3D9484
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/R--Merryweather-artist-Clinic-of-Horrors-8717063.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................T..........................!1A."Q..2a#BRq..$3br...4CSt......%5s.Tc.D..d....&67Uu...................................2......................!.1.A."2Qa.qB....#3....R..............?...b...#...n......6;..|Z.....6.BhW^I.^?x...h.;.&)....M..a.pp....9...+../........m..oF?.O....$_...........!-w.g0...8.e...d......Rn...0.X..b.c....mb.%.,Z...HHh....{K.!./.>.E.......X.=...Ts*...V....+...)=......\..;...~.&.${.&,....Z.a/$.Gu6.j....ex..^..~%1P.#%.Xw5.,?xS....w..c..\F...U....7F.I..3....$....{S...k...#6.f.5.u^....5.F..C.oj.aXX.h.d@-....09..;.V...#`.JTC#.2Q1......(1.$..,.J Vry.;....9..w...>..Ge..Gd....*P.i.B.A@..N...`)C.Al.*P..1H...d!....0..iP[..V....|4P[.,Q..w..`E..s.*.FSS....P[.....L..$I..9B.L..P.%E&@.TNS...(..2T.Q...n\..r.CG%it..(g..z-".L...!s.(vE.r.1...PY.\9LB...2.Trsc.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 1081, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):966834
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99245973301453
                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:2G0BzQx31flAAMobDujw1tAtEjnNVCwA/mXC1NKMzX:2rBzQx3PlMoujeoEj7ewC1NKM7
                                                                                                                                                                                                                                                                                                                              MD5:2BF40E745992F4E076096EAABBB67737
                                                                                                                                                                                                                                                                                                                              SHA1:A71636A7F0275610CC1346FB856C32F254A6D9C8
                                                                                                                                                                                                                                                                                                                              SHA-256:F9A3E9D40B8BE900028999DF1F13B47C8634BF80003B27E6B4498B5E253A023B
                                                                                                                                                                                                                                                                                                                              SHA-512:3BAC0B0F6AFB127D29C22EF9FFAAACFF3F7607AC4B334C2A00EA8FCE0C2997EA34B052BE84F6F7B609DC0D16B7FD1DA375E332FE77FE9EEEAFEA1202CCC6C35F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Ruby-De-Rossi-Ruby-Elizabeth-Ruby_baaaby-8716411.png
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+...9.......B....IDATx...,....\.JQb.>}..|....C.1.;.%/.f4.F>.../@./...1..f >qD.-.*+3C....G..j....]U...b...........!..R..R....C..c.1.........h......r....5!..]..!....+..{.|7?Wk..~yN.....Bk.R..=.2.|9..!,..c.Zc.]...L~.{..~.~...i..s.}....r....:.....c0.`....r..;.s(..........=.......C.W^...z.u..5..-...#.Z.s.c...k.ro.G9...UU-c.4R.#.A...9?;..e...q...k...]/..4.^.CkM..Q..UU-....!.o~.1.H.z.<sq.hmM.......#.0\.1.z..r...(.\...UU.[.{...O.....I...)yX^...5..<M...\..x.!*|pT....8.@DE..O..O.....e...3.Z..|..........4M..............|.{......G.q\.D).4M....:.~@+..'b.........'.<|K.......;....9GS....q.....6.P.X1...G....?.g..r......rz....m4.4b........M....i+...Lw./m.R.5.....E9.w..].3..Z...../...aLE].........D.....o..2.....c@..Q.....7..H.......M..w...O....../..g.n.4.q.....~....o..2.'........9.....lon........'..<...D.6xe..._.l.........t:....m[>..K[[....i.O.....v..._.....=..'................0Jsw..R..|...Qu.U..N.Pf.....cP~..f..!....:..0.%.z.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1352, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):574081
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9672649217874
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:V5EAli5LnAJnlesyJ/cjpjZRlt5BRKffrLz/cZ1Txum6RDEy:V+oi5zKe9Jkl7lt5BE/8lumC
                                                                                                                                                                                                                                                                                                                              MD5:905881492B0D1BF566C79CFE4C2DEF34
                                                                                                                                                                                                                                                                                                                              SHA1:1EDB3E73DB82F2B0F789EA37240B4927EA4BFEAB
                                                                                                                                                                                                                                                                                                                              SHA-256:5C6C07CDFC23483BCBA55CDB9436324188FBEAA3B55E698B57963088E9BC3E52
                                                                                                                                                                                                                                                                                                                              SHA-512:5B47191D645715467C67D47DC1B391DA9C720F4916BAA4394C30807E88649988B2143845A54BFB869D5C0355E791C1C18B8111A3FEF20BF0E27C66CE0E04B767
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/Mita-(MiSide)-miside-%D0%98%D0%B3%D1%80%D1%8B-8716760.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x555, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):47670
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972875282135047
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:CbK424DUgO9r03E6GwafJtTgXRKVTrugGGJ88nQKUb0OuXdoRLvme9CCWCBm/:824gL9r4E6xafJt08jnDUb0O62rji
                                                                                                                                                                                                                                                                                                                              MD5:4AF88A32D7F1035B6A8F4B9F85A07304
                                                                                                                                                                                                                                                                                                                              SHA1:DFB153542C33E7E137F544B0160E5A074150D2C0
                                                                                                                                                                                                                                                                                                                              SHA-256:C91BE9FB6FA687845F9AE23427A4420A10E4AF5321DE08E468A2EDA806984067
                                                                                                                                                                                                                                                                                                                              SHA-512:F9A6CC4705907D35ECE49BEF3C23D38000F526584CFB6A44AF3798552D4F280DABE3E127A15B99534A3E8C7CF28F52C0285C54E1345FCC259F348305B46B7068
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......+.+...........................................M.........................!.1."AQ.a.2q...#B......$3RS.br...%45CT..Dcs..&6..................................6......................!1.....AQR...2..."..a.Bq..#br.............?....S.(iw..8e..^X.=w.u.3A.x^.z...:.$.....P!.v..q\.../.p.hV_..D.;......"..s.....7....Y.+.>)...0}......<.I..Sq.....'.cd2h.n.h...b.....Q..\Z.....x.P6..n.X1.H.Q.H..?p.........1..Z....D...5..=.......q..0. ....".\..w..6...d...T..8S.Vn~$o....6.$.W%..,WK....1k....95....*.".gmH..4p..H. ..Z...vp..M.)."$..@.cA...E.1.P...M.....ix(.....8p.YGt.;.Tm..eb`.)......9.C...C..Y.*F.Z...pc.a.h(K....fHN...^f...@...Y.tX.......4"e.........p...c.EX...$...H..=&.R.6T.Sd..6etl.].5....(..Z..CZ).. E.m..53T../.Z^....kq....1....@...TD..#` .....f-p...lzODk4.....]..p....]+1.1.r..X.@..D3.}.F..m.Hq......[.........`...A...H..D
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):74376
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.139785992569002
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:4hN8yhjF3vKzv9fU98Vdk/QDIXe9epERtUoLIHNJfOSGXXXC:YNDKznLtUoLIHN1OSGS
                                                                                                                                                                                                                                                                                                                              MD5:72567F21EC3557BFB640741D76DF04FA
                                                                                                                                                                                                                                                                                                                              SHA1:100163AC6D248A03D857D86B6682358E4842B277
                                                                                                                                                                                                                                                                                                                              SHA-256:A9E6804230CDF2EB5AF0C7377E51804DE907AE675A067241BDAF67508939611F
                                                                                                                                                                                                                                                                                                                              SHA-512:88E9922E29F8CEFE1D4F68B4129B0F66C0CC196B0335A09C4CA09F71EA502061C55AB05FC642636A86924028CCA77CC8A070B83D7C1E99EC1EDD8989B9AA9E07
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://assets-cdn-s.coub.com/assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241bdaf67508939611f.css
                                                                                                                                                                                                                                                                                                                              Preview:..box{display:block}.box:before,.box:after{content:'';display:table}.box:after{clear:both}.box--inline{display:inline-block;vertical-align:top}.box--vertical{display:inline-block;vertical-align:middle}.box--banner{position:relative;border-radius:6px;background-color:#FFFFFF;margin-bottom:20px}.box__close{cursor:pointer;position:absolute;top:8px;right:8px;z-index:200}.box__close:hover svg path{fill:#0332FF}.box-card{border-radius:6px;position:relative;box-shadow:none}.box-card:before{content:'';display:block;box-shadow:0px 0px 0px 1px rgba(0,0,0,0.1) inset;position:absolute;left:0;top:0;width:100%;height:100%;border-radius:inherit;pointer-events:none}.box-card .box-card__screen{display:block;min-height:86px;max-height:150px;position:relative;overflow:hidden;border-top-left-radius:6px;border-top-right-radius:6px}.box-card .box-card__meta{position:relative}.box-alpha{padding:10px}.box-beta{padding:15px}.box-gamma{padding:20px}.box-delta{padding:30px}.tooltip.tooltip--simple{position:abs
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19849), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):20316
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.45513022476266
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MpzECU8BhTFP/+m9zDNwVmugELmfcocMSUgcaBimMJx0pFkBisp53R676hGcDR:M7hTB/+m9zDNwVmugGmfcocMSUgcLJx5
                                                                                                                                                                                                                                                                                                                              MD5:1C9B28803C144D142DF16BFA17637AA5
                                                                                                                                                                                                                                                                                                                              SHA1:691605143F96B84DA889744BE396E5287505D0FA
                                                                                                                                                                                                                                                                                                                              SHA-256:D8D409D99F0BCE3B38527AE1F19B9F1AC7E133179C367F27F921442319585F08
                                                                                                                                                                                                                                                                                                                              SHA-512:87EE18ED89B9B9D7CA090FEFCA610D58F349556B17B1280EC079845F4EF0D2BED4A9A9FF2F0DFB0FE8BC94410F37D64F7C7B017660266AD6592C57638A90A3DC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1920],{61920:function(e,n,l){l.d(n,{Z:function(){return M}});var a=l(85893),t=l(41274),s=l(67294),i=l(22578),r=l(7059),o=l(9008),d=l.n(o),u=l(86896),m=l(44012),c=l(46437),g=l(86842),p=l(91320),y=l(67371),f=l(49227),k=l(71174),b=l(59079),h=l(85969),_=l(48859),F=l(11163),P=l(89391),K=l(62988),x=l(14930);function A(e){let{filteredOutPosts:n}=e,l=(0,u.Z)(),t=n.length,i=(0,P.Z)(),o=(0,h.Z)(),[d,A]=(0,s.useState)(!1),[C,S]=(0,s.useState)(!1),T=(0,r.Pi)(),v=l.formatMessage({id:"Post.Filter.NsfwHintHidden",defaultMessage:'.......... ..... "...... nsfw", ... ......... ..... ...........'}),w=l.formatMessage({id:"Post.Filter.BlockedHint",defaultMessage:".......... ..... ........ ..... .......... (............... .... . ............), . ..... ..... .. ......... ........ ... ...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1474, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):258832
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986035988151697
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:N2h4JthPOU3g68Qb36RGxRM72hNve09+ZS04dWtg:4h41g676kxRphNW4Btdj
                                                                                                                                                                                                                                                                                                                              MD5:0419AAF0D3D131A4AABB48C740B4AB62
                                                                                                                                                                                                                                                                                                                              SHA1:CCA85C95295D05A5E3B4FE880A7FB0950C47DDD8
                                                                                                                                                                                                                                                                                                                              SHA-256:63B6E8418F227DC9F379E3669E61F632BCC7E8FFB5E37DA7CF6A5CF638EC4DEE
                                                                                                                                                                                                                                                                                                                              SHA-512:D869FD0DDB315941B1090138A94C5D89E711525F773D0C5439D0FB4371A1A2C65654769ADE91A47D1C5DAB52BC16D70C99B571E24129FEA964952A3F7921EB5D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Tangled-%D0%94%D0%B8%D1%81%D0%BD%D0%B5%D0%B9-%D0%9C%D1%83%D0%BB%D1%8C%D1%82%D1%84%D0%B8%D0%BB%D1%8C%D0%BC%D1%8B-8716680.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.............................................\..........................!.1A.."Qaq.2..#B...R...3br....$...%4CS....cs...Dd..&5T..6E.ft.....................................H........................!1.A..Q"aq...2.....#BR..3...Tbr.$S....4CD..6..............?...9..G......z...!H..4....+...]......wQ.......*Hm.....Ei..p.0...n.@I../.`M.ownE.R.iq..Or.0.. r.Q....H....Xn.....hu......s.,..<.l...Y.I..)..yte..AF,.P6.?.'u.Y..~h. :t....v...|>..1.H...>...x..edF...H,B...q.7h.g.-.xg..W..f.Ik........2X5.K.-.n...h.57Sz..rbp+>.G..6:.Y.1K....l.....q.Ys..4.a3|....K..>.#...4U.......^56..Lj:..L....O...V....dM ...n.....6j....U.H....~w.Y.sGc.M.........,..p.O....{.......>.\]V....ok&..2$].d7.8l6K....!.`p6#~\..yX.,...%...J..w=P8...C......n0....u.FH......N.cY:i.e...Sj.$h...T...*T.s*z...A..1.7.......#....".....b...1N.....G..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 310 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):19929
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.977510635595573
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YSOlt4crDfS0AHg5JdUeDF02nCyf97LPBA7eiIbDEZPysxi89w6hJZL72I:KlmKDeMPUkJntfY7eiIHvsxi8jzZLCI
                                                                                                                                                                                                                                                                                                                              MD5:FF19C721D06147A053CDE3B632399B2E
                                                                                                                                                                                                                                                                                                                              SHA1:AE05C56E1EFA9EB286899D4EBD625D8C65E96199
                                                                                                                                                                                                                                                                                                                              SHA-256:8A71EBCD6EB296C7CD4A84C6820688BB8B326EC24FE52236FE3667E940F002DC
                                                                                                                                                                                                                                                                                                                              SHA-512:B4382325F05410BBFF17197483446765E95603A9461D0736E01E68BE2E9BB545FEB4068F2A31E2EEC0AC9C61CDE7B35A02F4705AA1DE6934F338EE8717CF473C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/media/reactorlogo.6887f6ad.png
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...k.......4.. .IDATx....$Wu&|.{..K.KW..-....R...A...1x.c..5^........1.....6?.>..b.:,f.c.`..9>gl...@.$.$Z...eUef,...........n..Zn........x_..B....\j...7.{.$.......B.vO1I......8=.<..7....$..;..`..x........'....6......A;.......O6. ..hg.?.qe......st.Z..@..WPO..2.u.......U..Jjx.:.)..B.Z...>.?=....<5.!..A....W......#....U.;.D>.`..3.7^7.Ch..,K......xJ.[..M^^.....K.h#K.%H...#....."....z..X.R.B..@.......zHm........&..'.>K............=D..+@...e@u.......d.Z.....x.......^.-r..Y.ny......S}.$.N.d"@....=.x..&.!..._.....t..s......C:Edy.........dq....m..[..z..{+ ^.d.p....A{....".(...H]Bt+..d.?8GQpP>G.K.o.Q.m.f.,Kp........VF[..8h..a...P..]8...d..B......B.[.!.]..r.....r.lx7....`ex.VF<P:Kh].VHm..\<\.bk-zj,.8%.......)...+X.v.`.z.r.........Z.K...(.v..) .(.-...T..w.5y.ZAn..<....Z.6..j@.,.......90......Q....e.&\.@.pmD...j..)..jj.=..|...@..R#..A;1.).s.m...(p.p1UQT.v.....8..?...80^.R...0..9J..!..../.d........xU...oR.r.....-88.......!QZZS.#.@..
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 6772, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):6772
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.956537838827514
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:wpp/OwYcN0xsg3kQN3S6mGmo9i4d7pEjc:MYcNlgPZS3oR1ujc
                                                                                                                                                                                                                                                                                                                              MD5:1A0C60B7297C849EA95C06380A4C0961
                                                                                                                                                                                                                                                                                                                              SHA1:D214B814499E13E8B4D3445E15B3A94D5B8953F5
                                                                                                                                                                                                                                                                                                                              SHA-256:FC713B2C5B9D52FE86B27172ADE5A3CD00739E7684DD6BA9814BAF7F4C432D94
                                                                                                                                                                                                                                                                                                                              SHA-512:DED346F489D84DADAC2E6175441D17462ABAF12CBFDD747C04303D48E21221849B46ADB53B29D33691B8E6D6035B87B1A61BA84158AC63ED1DFE42FCDD076AF2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......t......5..............................v.......`..6....P.......6.$..4. .... .8,...... .......7.H..].$.B.RP....BC....|b>{.....uW.....W.(?GsK...J..e..5L.!.,....{....\F.* ...A...F.0%..]O........La.f..-.Q..F...cD...cTl.T*]#.30.F..{..u.?.d.M+b..*...&...B](......,;..V.@%.....;..ix..'.;.5....+.......^..7.a...,.F...}^$.x.:.5!7.............*...Nm..Kx.....&..o...........7..f...U.6.4%HV.,%G..iG....V.,..0... ..M.E9a......G<.."....&Sc..w..Pc\!.....=......E...K'...).....@o.Y.......c...qu.(.-W....D.T.}Lm....]..x,.....x.!.x.;&..p......p .9...2/....8......PF.......j..p..].N..]..{63/..W..t.o..5..I4_T...\.... ..*..._..4F.Z..mbn9d......>..K.t.+......~.Sy.;c.fQ.F...l......S$&H......D.+.&V..-.4......`&......... ...1n.........E.Y......M...n.........I.b7c...=...rJ..Q...S.............WP....4...l.px....W.@A....&B.(.b..#. Q.d)R...#.B[ ...`.`?.A.........E.........i9.....$..D.A;p..H.R.Xc..4.!tq).....gO.s....XK.`.=7T%.8~`....m..P.A..n.i..T......@...DMf...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x150, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):26051
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.959293968228383
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nzMjsrXjNQK3CN1Yn5MNdzRd5XcsqR6cbvwe:nYuZ3qyMbzj5XCDwe
                                                                                                                                                                                                                                                                                                                              MD5:582EE2A196DA7E497979847C31EAB0BB
                                                                                                                                                                                                                                                                                                                              SHA1:F4C925A9565D1AD404E3A0D5A4CDE7F36B097D8F
                                                                                                                                                                                                                                                                                                                              SHA-256:7C982F6AEC100F68239727C1E79C4A81A48BC582D66688C395732C6E26FC5F33
                                                                                                                                                                                                                                                                                                                              SHA-512:1CCFADA8A2DC4AEB1F16E16360D0611428A74D4858FAF269950084006ABE82B6C3A12AA847E1E35AD150571283EB378A7BB4A78EDD7275D7BD4E392BBE219876
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.\g..C.....E:E....;....h.G(...T....1.P......+.\.Q.Y..z.U.2......F.y.V"VE..<q]....k....3..==.|5.y.R.;..4.bg+.v...<UO..-.>.8...v..`L....z.G#.H..5.k...~ .I#.t...l.s.G...........*|.[e{.....X..y.c.......*.0..GL`}zb.-J.d.\.^9$W....^....0.{..~..y.4.Qv:..)7.A.x.}.6.....r=...".1.!..O.Z.^.K.c.:...+2..(...(...(...(.....sTb<..h.G5......=H'......jX...Ts.o,?.@.R....
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):7408
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.899555185439306
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:oI+IBQTVLzk6UmtEmLeBq1THzY4uv6E+OWc/:oI+IBQtzxL/1QSXO
                                                                                                                                                                                                                                                                                                                              MD5:1777AF156B8C3ACA4A142E21F73D93BD
                                                                                                                                                                                                                                                                                                                              SHA1:E8CBB7CAB87E86295AA720BF83B90E00774AF55E
                                                                                                                                                                                                                                                                                                                              SHA-256:1F386DD03C8483C24DF175B3EAC697EEC20D6F7DE94B47A7C86E3D2530193FCE
                                                                                                                                                                                                                                                                                                                              SHA-512:6D11C85181A7D8528FC5458E3E5309C82A805C5E43CB620330D5E1790DD4F8A0199B3222CA1F24F4A78B8F934DDFE6C6C2846E7A363FC11512E748D646126EFE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/820
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:748B71F92F3511EBBB06C1430D3CCE35" xmpMM:DocumentID="xmp.did:748B71FA2F3511EBBB06C1430D3CCE35"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:748B71F72F3511EBBB06C1430D3CCE35" stRef:documentID="xmp.did:748B71F82F3511EBBB06C1430D3CCE35"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):326364
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982217920100781
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:hFXur9VVn9TvkNg3N7wbfPgQigBCznr1oMtggPbSBbqnPbV525FgyMJTJbGYr2:hF+r9nxd7lQNbMBTRb27JqTJC5
                                                                                                                                                                                                                                                                                                                              MD5:4574103925419C0D8215277DEA92F2CF
                                                                                                                                                                                                                                                                                                                              SHA1:77F179EE977BD495204E08C530B9A1594821E8F3
                                                                                                                                                                                                                                                                                                                              SHA-256:2804DB50628040C51A246BE724092A7EA2926B146580FBA65B1556A360CFA95C
                                                                                                                                                                                                                                                                                                                              SHA-512:9F7A1CBA1B70C4432A189962843426373EB69EB14EE232C89E532B609FCABFA3DBE81FFC5245D1EE8C7F9DDFCB12E74D45E5788B66A57CF9DEE7D48FC6FA5CC2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................Z..........................!.1A.."Qa.2q...#B...Rb..3r....$C....%4Sc..s...&Dt....57Td'6E....................................F.........................!1.AQ."aq..2......B...#R3...$br4C.5S..%................?..cfJ.u..QmjP.i^........s.aH.w..F.%B..\FIu......".....l.~Z..PY.j.. .s.B...h.0.....O/k....x.O&...]et...V....T.....#*.....J:.IQ......}v.G.._.9.1.........ZT..../m.....vP.4..DD&...x.W.M...g..9...@..f.o.bBi..9.y.....*......<...O.z..E.{......0.....lhf.....8G.1...q..d....t....w..(5....@.|FL....v?.xt.U%>.DUnOL.=0#U....b..d..Kp*.s....h5.5..l@.o...{[.$..|.e...H..>F.EQJ@...a.K.~Y..4.9(4..5.?B.T..S.%DX...%...<n(\.c.%.l....@H..os...y.Cr..T..S...\.0..4}..Fa..6.....'....P....+..%.JF.jgfw....+....@.J%....(_..u....=.p.).o.....#......m..V.e]...:.tU.........[....4.hq;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8046), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):8115
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.517610266260994
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GazEaoTbp5lZm/CHxFodZse/QyoVL4OGCRQqRoXQX/MP6f6Z:hz2pzZm/CHXodZse/QnkXHPnZ
                                                                                                                                                                                                                                                                                                                              MD5:2008D7490DDC9E25CD7FB40A921FC02E
                                                                                                                                                                                                                                                                                                                              SHA1:05C1448481220266938359131670E33D379749CE
                                                                                                                                                                                                                                                                                                                              SHA-256:A007BBFFE213E0CFCAE2BB7098D66DF33137649B3179FB5E276709536A74347C
                                                                                                                                                                                                                                                                                                                              SHA-512:AB92CC083D81BFF15CEDC3AB7A7AE28FEF43C5C5EA838A869D7BE99AC8C63E155AED68BA14F6A507207182E6EB02E3E3B1A42B45E7CDC02374C30199731DE08C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[603],{67371:function(e,a,t){t.d(a,{Z:function(){return i}});var s=t(87462),l=t(67294),n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M765.7 486.8L314.9 134.7A7.97 7.97 0 00302 141v77.3c0 4.9 2.3 9.6 6.1 12.6l360 281.1-360 281.1c-3.9 3-6.1 7.7-6.1 12.6V883c0 6.7 7.7 10.4 12.9 6.3l450.8-352.1a31.96 31.96 0 000-50.4z"}}]},name:"right",theme:"outlined"},r=t(44192),i=l.forwardRef(function(e,a){return l.createElement(r.Z,(0,s.Z)({},e,{ref:a,icon:n}))})},61901:function(e,a,t){t.r(a),t.d(a,{default:function(){return E}});var s=t(85893),l=t(7059),n=t(67294),r=t(4315),i=t(14930),c=t(13230),d=t(46437),o=t(29671),u=t(42842),m=t(22578),h=t(44012),x=t(44311),p=t(15483),y=t(36422),f=t(76174),j=t(38239),Z=t(65473),g=t(8074),v=t(87462),k={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M924.8 625.7l-65.5-56c3.1-19 4.7-38.4 4.7-57.8
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):18
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:404 page not found
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (786), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):786
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.528687413990929
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:fbjqtbaxAU71EXwVcb6ZT7A/8Ll+MbWAfupKGPQY4nkbVVz+VwiROybiFgx6:fbjibaxAU76AVc2altpYrnAVg2LE6
                                                                                                                                                                                                                                                                                                                              MD5:9A88BCF160631F35F0199F07B3594EAB
                                                                                                                                                                                                                                                                                                                              SHA1:FDBC5ADB058E9CA89CB17E7F4271AC9FFC727FE3
                                                                                                                                                                                                                                                                                                                              SHA-256:B091A5E215E7A43F8D9A4B6427239145E78C39A038734FF85C0376C81E4F019A
                                                                                                                                                                                                                                                                                                                              SHA-512:B0D4AAB93F1D0056E355417C0B5098303DB3EFB13D830E3A3B34192CD01C4B888BF42761C7FBA6342F0F799FE01EFE2194EDE17041452CCE168A2736532655F0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3960],{44169:function(e,n,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]",function(){return u(48968)}])},48968:function(e,n,u){"use strict";u.r(n);var l=u(85893),r=u(7402),a=u(23921);u(67294),n.default=(0,a.Z)(function(e){let{preloadedQuery:n}=e;return(0,l.jsx)(r.Z,{preloadedQuery:n,tag:null,page:null,lineType:"GOOD"})},{preloadedQuery:r.q},{props:()=>({menu:{type:"main",selected:1}}),queryParams:e=>({preloadedQuery:{variables:{name:null,lineType:"GOOD",isAuthorised:null!==e.me,favoriteType:null!==e.me?"GOOD":null,isHomepage:!0}}})})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,4853,118,2842,2755,3921,9684,4821,9079,1920,8677,7402,2888,9774,179],function(){return e(e.s=44169)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):2508425
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.691430200092614
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:Fbf/WfCvTo1a0XMOgsy8LyfoeIoA8gtPnCxmKNzz9kcZ96r:ZfOfNaNcsoeIoA8gt6X6r
                                                                                                                                                                                                                                                                                                                              MD5:DFFD0E78D2A33BB0404F98E7848D6B96
                                                                                                                                                                                                                                                                                                                              SHA1:C335A1BC309E53CB713BB2D0CC4F019E183D0A3D
                                                                                                                                                                                                                                                                                                                              SHA-256:7862B9DC103362C7C2C4311A421F0AC223522F9E5E39DC7C06E81AC03A700893
                                                                                                                                                                                                                                                                                                                              SHA-512:D88DD77DDE3D3B98CA27B52E87574F47AA89AD61E7C034CF03662CFB3B83084DE4B22F65C7B2CEE463139680CEAB5D4B4E3FA2AA89C570DB8A1A1D90A7AF3034
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/03dbdfab/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):226951
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981862744031065
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:F2p/ByuchspSnZeAt4M15Yyx9Spd5Uuk1V4wtjZFUCPkWZ8m6A9hhbuGIOF2fWnc:1u17ADXYyx9SPM4wXFUEJKOFrDQ
                                                                                                                                                                                                                                                                                                                              MD5:76DBEECA531BD64283ACE20AF97949E0
                                                                                                                                                                                                                                                                                                                              SHA1:85F69DA4D9EC6A97F551E8161EBBCF900A236132
                                                                                                                                                                                                                                                                                                                              SHA-256:B91089B80EA5DA28BCA8B114D596FD6BAB81AD85D82CE71A78A5709CC6B629EA
                                                                                                                                                                                                                                                                                                                              SHA-512:559FDEC80F9FC7E4238C2D7014E392FBE1FF4B4E8BF3C19CE7BC3CA0E6E8EDC7C65C9CC7225C9C4464090401402ED1FAB6EAD550B68F4036AB51FF75CB2C9116
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+..!.........................................T.........................!.1.AQa."q.2....#B...R..$3Sbr...T..C....%4c&Ddst..'56.7..................................:......................!.1A."Q.2a..RSq.....#B..3..C.$4br............?....+.aGe..\.....T;.R...9....j8.1DN...KI......5...A0.....Y\....&?.N....n.......U.R.%...7....=9......*..........`..4..'./..~.z.S....<..V.....[....S.S.U,_.~.~K._.t..?..C..4...%5c..5.....t...?........c..F}S.....Lj.....|GQ.....W..?.Y....^.........._.j....:e?............./....?.tc.:...N..Z>/..@3.L...\?.4r.A.A.9.v.bo......Tt.f.........2..f.L9..:.....P....*.......... ..r."..C!...b+h.....:...P>...;............ZZC:..:...........3.........:.........LC-.......}..J..~....P...(9........'....?.M. .[.)......}.B(.Q....RiZ.....j....[rB....j..%.D..:.A4jdI..\..T....kV.xD.)Xa.[ .d.<...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 553, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):902887
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9863065113053135
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:NA3QZuz/cf1dO6OyjpKX1Q02KysLXeYIifHP5sJb4CrwLb:C3Q2cf1d0yjAX1zxL7l/x0kLb
                                                                                                                                                                                                                                                                                                                              MD5:AC0F9EC676F5ABF0ACDA4A08AB7510F1
                                                                                                                                                                                                                                                                                                                              SHA1:4E3B2C6DA1D3C88CCCEDD93A711D4E8BFF88E278
                                                                                                                                                                                                                                                                                                                              SHA-256:C546EFEF3C5D78A8912C4CBBC394368B909E6EF2778B5B5BA792FE52FD2F50A0
                                                                                                                                                                                                                                                                                                                              SHA-512:B422C0805F90C092A82A3B18616055D6765C46B43E50F23E43B6472A7D87FD051CD1A54798AAC31B54EBF13DE674624D0906777F070BD141D1EFE5F772438774
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+...)............IDATx.l...e.u..~{.s..6.K.M..(T..A..(..&....h.c.u..._....u...@R.).@...U@.|zo_>....=?...->.....=f....r.o...1..{....88........#...y....>....#._.!.;.e.,....b.p...5.,C...}.{.~......;.;8.e....{|...(..C....<..B@...3.....\..?O.....uK..o.=.s.......@zV.3..x.....BZ_{..,e..Z.....!.{..=..p...1.8..b..C......{....G4........e.Q.>.H...}..*...eI.I......$G.....!.r..D.%.,..O+.....Y.C..jYV.<->.G....}...].i.O.+........!...;..Z...(d.YN...e..e.e..^..g..r$...7...<z~ ..w.=.#..ID.=......X..99.Y..'YL.. ..H.M.OdX..?KR...K2.H...V.x?.yG>|.|...k..gbdQ.=B..%...j.....N.uIR. ...2.\.......@..3..."..(g7.d...I[.=.S}.Bz.9.Qe Fz...y.E....O.$.Q..W.........,......>....d...w.N.t.<.m..#....B.s....v..#.W.5.z.H.}...Ig..eY."...>..%.O..??...@...Io.......Z...#...\.E6T.}.a...I....5H.#X_{..B..e..dC...6.=..B.....{xu&.....A.6...2..Q.%.sp.M.sP}.t-g....{.t...DT..|OtV..L..?.}...eU..,....!...a...W.I.D.y.>UQ.......P.${V.9'I.dt.....]...H>H.g....Ij..B...K2.9/z2.$
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):3811
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.68967651826081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:CyONn2tzyIJ3waVe/YZNrbcawDB6j/740XiMou+JgKykAwDyqu1ZdIQrdai95h8:CZ2uaAwZbkA0MRou++bwDcZdfak8
                                                                                                                                                                                                                                                                                                                              MD5:8FDA9E512CFE7DF195CCB13013E3D996
                                                                                                                                                                                                                                                                                                                              SHA1:D3456F60B4934B4E21AA9DF10CFFB5973B0D7D7C
                                                                                                                                                                                                                                                                                                                              SHA-256:DD97A61D320E5EA2E66496B7CD6B64A279C9188E1F78924128D9CDC4ECF32E6A
                                                                                                                                                                                                                                                                                                                              SHA-512:39231347D80C9E18E56504F4B41A50CE27D54AB6C3A9B3D51561A157AA5BFBEA910BFA0D5AE90B98E9AC66B0D0946B6CE2BD29F840F1AD61D729F89613CE702E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/676
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:D5BD906668C011EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:597D3CC868C411EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5BD906468C011EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:D5BD906568C011EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10122)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):11969
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.393386752785667
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/IuA8B5pNKvpdpz03neMFEPTkzNHPJwimZriZOkU6FRKnpUDjNLortvZr6zyu2E:/IgdKt67FEgvJpOrGPzK+oDrEyE
                                                                                                                                                                                                                                                                                                                              MD5:62E581D3C353630CFFC79779D40B5580
                                                                                                                                                                                                                                                                                                                              SHA1:E6D793F74EF64C410558002B72496D109F719A56
                                                                                                                                                                                                                                                                                                                              SHA-256:308F290E3B8894996682F09DB6E1DE37A64D67394F275A35585F835CB57EF5D0
                                                                                                                                                                                                                                                                                                                              SHA-512:BBF831937B067DFCA1440DC9A6A5725830F2D4A3D6EA99AFDBDD40761B4EDD8FC31C58263CD41C62DF0EC541F4F4F957CC8FF150C6210A03D58FB784B32F610D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/8265-73b7a7f6bd827964.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8265],{88265:function(e,t,r){r.d(t,{ZP:function(){return q}});var o=r(67294),n=r(93967),l=r.n(n),a=r(22720),i=r(80672),d=r(17399),s=r(85980),c=r(35332);let u=o.createContext(null),b=u.Provider,p=o.createContext(null),f=p.Provider;var h=r(50132),g=r(89157),v=r(95367),k=r(6774),C=r(92933),$=r(10475),m=r(61072),y=r(30641),S=r(54963),w=r(69641);let E=e=>{let{componentCls:t,antCls:r}=e,o=`${t}-group`;return{[o]:Object.assign(Object.assign({},(0,y.Wf)(e)),{display:"inline-block",fontSize:0,[`&${o}-rtl`]:{direction:"rtl"},[`${r}-badge ${r}-badge-count`]:{zIndex:1},[`> ${r}-badge:not(:first-child) > ${r}-button-wrapper`]:{borderInlineStart:"none"}})}},x=e=>{let{componentCls:t,wrapperMarginInlineEnd:r,colorPrimary:o,radioSize:n,motionDurationSlow:l,motionDurationMid:a,motionEaseInOutCirc:i,colorBgContainer:d,colorBorder:s,lineWidth:c,colorBgContainerDisabled:u,colorTextDisabled:b,paddingXS:p,dotColorDisabled:f,lineType:h,radi
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17791)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):17825
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5044461107635225
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Rwra6zEUQpSdgyfSLFzBDtFz/lZIaT4OBAHmTPCnSh/W+SRUSD3ay1T/dEhK:ara6zEUQpSdgyfSLFVDt1lZIaT4OCHmI
                                                                                                                                                                                                                                                                                                                              MD5:2B6E3EF2133DC12D4A74FABE8A434409
                                                                                                                                                                                                                                                                                                                              SHA1:0B6E06E5125333C47246B0C6602829B968DF2A88
                                                                                                                                                                                                                                                                                                                              SHA-256:8B77B8E933247EFA6C3DA53A81838C881DFC2BDC81C7A36DFBFEB5B819658236
                                                                                                                                                                                                                                                                                                                              SHA-512:D20F24378F63AF661EC07ED727C5D686C11948BE6A3B32A17260AA6E37AF3D7CA336B1E729A7F06567E3AD1802A05C4A5D162844562846316C62D7DA5E8EBE27
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:6208 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let r=this;return function(...n){return r.apply(e,[...t,...n])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,r=Object(this),n=r.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<n&&!(o in r);)o++;if(o>=n)throw new TypeError("Reduce of empty array with no initial value");t=r[o++]}for(;o<n;o++)o in r&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1082)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):14782
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.472425615721182
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:t94Fnm2eeHm22YNm23QWm2eejmX/nm0OWr0XYh0pi8A90YHz0Ug2oFbT:E02q2S2Q2GO4YZpICFtd
                                                                                                                                                                                                                                                                                                                              MD5:F0C7425826789C2549BFFB7AFAE3CFE5
                                                                                                                                                                                                                                                                                                                              SHA1:93D773BFBAADC8C655F319A9F90E864191BF3308
                                                                                                                                                                                                                                                                                                                              SHA-256:D8878E1CE73F4882DB7852275E6DC40B2F87FB4DBC2C5C90493EA4AD21F6C61E
                                                                                                                                                                                                                                                                                                                              SHA-512:E8702960791FDB4E89BBE5B7833841EE2EF21CC4F7910B944340EBA0DB264C0FF2E974CE57AB97B3EA4107E8E9B43B6B8ADFF8095C4B7D438F3E83F9B5AEBA3A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/5770-05569607c3950cf2.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5770],{96765:function(e,t,a){var s=a(85893),d=a(59847),r=a(96597);a(67294);var n=a(4298),i=a.n(n),o=a(89391);t.Z=function(e){let{adSpot:t,mobileOnly:a=!1,desktopOnly:n=!1}=e,l=(0,r.Z)(),c=(0,d.Z)(),x=(0,o.Z)(),f="adfox_167767503885386769",p="adfox_167767507915944882",h="adfox_167576518015459588";return a&&!l||l&&n||!c?(0,s.jsx)("div",{}):"before-post"===t&&"safe"===x&&l?(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)("div",{id:"adfox_167767518751635919"}),(0,s.jsx)(i(),{id:"script-adfox_167767518751635919",strategy:"afterInteractive",dangerouslySetInnerHTML:{__html:`. window.yaContextCb.push(()=>{. Ya.adfoxCode.createAdaptive({. ownerId: 260971,. type:'floorAd',. containerId: 'adfox_167767518751635919',. params: {. p1: 'cxlrd',. p2: 'heye'. }. }, ['phone'], {. tabletWidth: 830,. phoneWidt
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2969), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2969
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.47611820627333
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12:BRmodwod2yodwoddodwOyodwLZlodAw4od3T1od3nyod3JV+yodc+ceodc+XeodE:8IeVBsF5NQwHQxmdLJaV0TiNHJZgnVnt
                                                                                                                                                                                                                                                                                                                              MD5:15162EE6765E4EDAB5B6EA795B40B062
                                                                                                                                                                                                                                                                                                                              SHA1:620F1EA4EC5F92C8E09A0A7980D1B5902FCAFD40
                                                                                                                                                                                                                                                                                                                              SHA-256:2B57B83EDEEC216610207D77B702ACC9A6AC7C7766D189D29F06AAEEECFCE362
                                                                                                                                                                                                                                                                                                                              SHA-512:1AF8E71D05027791CB51A7C241EF0DA21B073057D72AF43FF1BD7FAF6768849A1AEB774F45CA39EFEEED0BDEF167B3004E3B4A4BA1A67216EC1EF4DC5257ECD9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set(["\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fabout","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdiscussion\u002Fmy","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fdonate","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Ffavorite\u002Fsearch\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002F[id]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002Fedit\u002F[id]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fpost\u002Fnew"
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x795, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):71368
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.974917898678134
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:enevNVbgdb3zUp9MwYPUhsbhixKHvUQYuNPbzy1sHEFTcBxVhr:Wev49MMUilixe8UHYsHEFAxVhr
                                                                                                                                                                                                                                                                                                                              MD5:265D2B93AB83F21ADAF4DCB13E7E963E
                                                                                                                                                                                                                                                                                                                              SHA1:7774D6E6E4E8F73AC42623F8418D0B44931CDCD9
                                                                                                                                                                                                                                                                                                                              SHA-256:0547880E49D994F5B37A0411F72AB29501E7D4DC6A39969CECB5372382D68614
                                                                                                                                                                                                                                                                                                                              SHA-512:79A683C04382D77D34D760FEE0F89D711552E976B4A5ED340BF0FE82FC8729A8D7057428038D8190B902B3A83B8B5C6782FF4DCC454964E68482E520E3CD8828
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................U...........................!1AQ."2a.#3Bq.Rbr....$4CS.....TU....%Dc...5s6Ed..&...'tu.................................<.......................!1.A."2Q.a....BRTqS...#4..$3CD....b............?....L..r^....]g....H.!80'd.c..[....F..S24.3rdB?$LQ.)..&(..#)L..y)...&(.L.V.0s.d.JQM.d.f..+I.<....JAN.%f..$.H.H...y$`V..i..N..x;.r......c.t.s*]...+W.ti.R.+..\.f5a$~Hw1#e+.!3J%.P...DB..AQ8".#It..n-..H....L6..;f...<.....=..RhR...CY.."(.X.TlB2....GA.nM.5cO.y+Vs.T.CO.ihi.*...ai....I...-....[.xd.m...[n. ..#gD....pW.....E% ..S........l....#o8..N....A......=<Q...VS..S/...Z=........)....X....K<.<%.+......j.R;.)....n*....>...;c.....KDO.."...e.....Q...t........ .I.....v<.O.@q.....Ls.mL....tyrm@q....n./.w.q&+.VJ|a..."...5M uCg.<..[(..D}W.y.CU.;r.4.z........5.A\...c.....-......=
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 47
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9255
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.671213337099905
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+TPDmLIQClaYy6J+lLDQMG094ipBSkGwENOnfNbdJp:gLlu6sZsMv94ipBSWGOfzz
                                                                                                                                                                                                                                                                                                                              MD5:6F96CFD7870298E84BF85C0310E6981A
                                                                                                                                                                                                                                                                                                                              SHA1:360B19FE45DE169B377AC80E6E77F48FBB0EFE67
                                                                                                                                                                                                                                                                                                                              SHA-256:9E0FC78503E23F25C6E1B498C2F1D868CC603EAA4828078B08634444F056CCF1
                                                                                                                                                                                                                                                                                                                              SHA-512:5A7D6B3C36F30975CC728A66A7DEC17886C4EFB1A582189F375F45D3592E4BDE0FB283B9916D5712F0370B9979224A2A345DAE8567436F8AD8CACA57F100D55C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/user/1162615
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a2./.................&.D.%U%-f+5f8;u5=x6>~:B.;C.>B.>D.AG.IN.EK.MR.QS.HK.JN.OQ.MQ.MP.RV.RT.WZ.Z\.TX.RT.RU.WY.[].\].WZ.^`._a.bb.zn.ac.bc.ll.gf.qi.op.pq.[\.Z\._a._a.cd.ef.hg.fi.gh.no.jk.df.fh.lm.to.po.op.rt.zz.yx.qq.uu.zy.{{.vw.wx.{{.~~.yw....}.|.~...~..............................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..ImageMagick.gamma=0.454545.,....2./........H.......;.....#J.h..0F.~I.8..G..@.9.....(#.....,],.lLI..J>=,..bgfM....zp.1>+j8....Ph.=..,...~.q..G.B.E.:*..F..MZ..3g..:...!........4.(I.E
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 700x1259, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):176987
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973653855617758
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:gLCqyNDlo/CiQ6Z0pYPFjwlVnc4THNQapU5KWmhn+kjBE39cEbIcV41/VBKYkA++:Tq4DK/5xb1wlVn/HppUfU+kjBW9tbI/X
                                                                                                                                                                                                                                                                                                                              MD5:0C17B33952D5F08ABFFC2A432AE49B20
                                                                                                                                                                                                                                                                                                                              SHA1:B3E831E08F46BB19022B0F1A43C20FE064A0C75E
                                                                                                                                                                                                                                                                                                                              SHA-256:9063B8604AA24703DCA34B6BEC3C3436A10016FBA451428988151083E4251157
                                                                                                                                                                                                                                                                                                                              SHA-512:956F657E7CBEBFC7389E621F88E566D91CD492A9A7031CBE50AB30C9E13E84A2E4B7C3D89925F0E7A0F5435085B0D9BC55727018A92EEACA94420BFD479E173E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................e.........................!..1."AQa.2q...#B....R...$3br..C...%4S........56Dcdtu...&TUV........Ees.....................................=........................!1.."A.2Q..#a..B....34RTq...DS.C..$............?..<.zl.$.$.C..*.._8.....[<...I_N....'d..e.>...1..o..P..W.a..zT.$+9..`.....v,`.t..R):..T\F.:.C~.YX..!v.w...gm.q.|g.N..=.m..I.... .9.m[.A...9i...-.R..o)m9......m.e]1S...xb...J....P..nO+j...3P......y~.Pu8.bfI...q.;~U....c.A.<..;......o...y......f..Q.Z.:}h....#...iO...,x.P.>...)..d..XJt.k%,...^..$.(z....E.W.n.......1.`...WAC.....B8.&.#yDl.............#L....H.x%[.O..L..Q2.s.H.P..Qc7....+W........Vm..z.'5.S.C...#1.>...l.....e..U..J.Pc..5*U..e....c4-.VK..42.D...k.G.EJ.8...p!l.d@.T<1XY...........>....h.R....=O.S2.R7..G]..+.............tq.J.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):324644
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981474631081463
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:q25jM7Yus+qUgvyOwUQEC3kGDBuJE9HVy5Gh06Omz2AtkKXVDH9oVebPx0AcMMiz:ZhjAqUgGa1EH05Gxvz2+JJdbPxtcZiKE
                                                                                                                                                                                                                                                                                                                              MD5:BCFE155E549BDD14D03C130E01235F2E
                                                                                                                                                                                                                                                                                                                              SHA1:0799A7626757D583E02509E7D12BF99912C0B390
                                                                                                                                                                                                                                                                                                                              SHA-256:060D54EB05039E91558FCDF437AB3A23EFF6142B9C1A273435A69E1849A33D2C
                                                                                                                                                                                                                                                                                                                              SHA-512:37FA90EC79C8E14DB667D5B781FDFE3D66A9064DD11DE833F2D1A1393B5E9232D25A2BDD5FFC624059E5472A90B9C382BF71E5CB84F8A5790BEBDEE62A7C4114
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................a..........................!.1A.."Qa.2q...#B...Rb..3r...$C.....%Sc......4W..&Ds...5...ETXdv6UVt...................................D.........................!1..AQ"aq.2.........#BRT..$3...bC%DS.4r.............?..cfJ.y..QmkP.i^...8N.V.K}...p..6.*...1K..8....,...gpf6bH.....@Z..I.;.....;D..EV...yy..N.<|..d.Sy...s.A+[1.$.t..zFV{3f%.2.e..3g^.!._.].......w..w;.-@.4...w..+..d..cq....vO.T..DD6...x.W.M...g..9...G.(..>..4....._....6vs..C. ~..g...Y.F.....Ha.W.......\s.+.#....H..wjV.A...t........q.........3[K{q..y..T....N.......6..S.73 '.[.W..,8.......b.#~.\$...)$\.../gf.F....7.:.R.v....'.>3OS..J.sY.....M..0.Q.;np..,H......$J..%..@H..Os...y.Cr..L.UM@Y..#...G..9...C..$....1d...H@mc...m.{RQ.z...f3...X......i...B...F5n#4Ok\...g.....]....-..%nFU...Q.V.._.WN{.in
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):24917
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983036148732793
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:g10RyzOD5Oqby55PyH32TifAxewdnazyG:A0RMOlOqO55PyX2Tifbwdc
                                                                                                                                                                                                                                                                                                                              MD5:04477360F686A5D2C76DF1C890FDF114
                                                                                                                                                                                                                                                                                                                              SHA1:61FD42FCB7D7C749C02FF48CA8034AF597545AFF
                                                                                                                                                                                                                                                                                                                              SHA-256:DDC0F5E5D4C4BEEBF4B833D5B83771E2F4EC02B73D5E357E7D3E21588FC52705
                                                                                                                                                                                                                                                                                                                              SHA-512:CC8C6B40ADC442329089C64BFA83FA17FDCE4F43AE5DD11C21E48CF96605276E44F77275E29561B5D82CDB5CAC268888B58CF9732DF30148C3C5C5839CC035C0
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs...t...t..f.x..`.IDATx^e...$U.>.t.}.o.3wrf.f.C.A.(..UP1.]...kZ..7...t.1..(.....C...9...s........:u.7>.S...u.......s..(.....Fl|.q...H.:........y..#S._..5.124..O=.D$.Ko..3.2v>..<..FO...1U..G.F8.D..sQ..Y^?..{...Q...f7.n.5...#....q.....}.....+..+....|....._.....b65..D/..>.bv.+V^...F..........g...8z.a$.K03?.\f...lES...J.Uf.V...gNmG..B..X...r.'.<.S.T.......V+!..C2.L6...~..^.b.K...."..s....z..\.....[..5..B.7..n{=.{l...."........... ...F......8........fC<8y..|.(&..q..F%.....".J.^..^..}....g...C$.D.Z... a.....f.8.o;V......s#GQ..!.4|MM..@Z]$...;.'3.$t.--=<.....-.~..#'..?$.n.\k.Y$[V!3w...".sab...^..b.....B1..A...e.W.GW.F..<.;L.TI...B.......A2..In..(X>.M...U...}..>.K...M.s.;S.,........t.`..4......C)......$.V,......A ..W...B..#CHM.a.. ^....G.. S.Dw.%.E...[.=;....f......"...?%&59....!.."..cC...E.=..m.70..t'.J.\.K[2FD.V)..6v.|n....}>.&.Ih/...S|..@......%6I...g...y.*.....J
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13175)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):26499
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.506336972015702
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:cw18HHq2b0cxmJc65cZc2P3Soa9/yT0+zozHUW6XJR:czHX8v+9Ja8Trr
                                                                                                                                                                                                                                                                                                                              MD5:6B9625B82BF52DBF8A4BB9788C0DA5D1
                                                                                                                                                                                                                                                                                                                              SHA1:264CE1FDE4A2CD0B727ED508AFD1145F78E9F6FA
                                                                                                                                                                                                                                                                                                                              SHA-256:63414BBCB337B6A6B2735CDE275DB9CB595FAC64B9420880D19B4EBB875F22D5
                                                                                                                                                                                                                                                                                                                              SHA-512:35C156E5922F713D6AF30E61C877C4BBAFEA5A7EEF88F692E341B5975853D5A4982767823DCE15E57022009451C6C13DD327CC33297CFB12E9B13E00CD15A88B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3978],{67150:function(e,t,n){n.d(t,{Z:function(){return l}});var i=n(87462),o=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,i.Z)({},e,{ref:t,icon:r}))})},50005:function(e,t,n){n.d(t,{Z:function(){return l}});var i=n(87462),o=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M176 511a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0z"}}]},name:"ellipsis",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,i.Z)({},
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):2047
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.278352347342882
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ibLzBJHrpKwDg6SIxMGQ0IT/PwjHYErEGhPh6PWu2b:cVRrpKj6Sd/PwrYyjh56j2b
                                                                                                                                                                                                                                                                                                                              MD5:6C9787399790E4285F0F8E921B4BD63A
                                                                                                                                                                                                                                                                                                                              SHA1:DDDEA9855829E4487279AD1F4AFE9054AD0619C8
                                                                                                                                                                                                                                                                                                                              SHA-256:D5E87614D520C1A4D9D68ACB213ABCDEDF7DE683E0F26C3F46BF0D7187EA5402
                                                                                                                                                                                                                                                                                                                              SHA-512:8263DD8345E4C5576E87B8C0C11A847AA240B7BB4B915A635F1BE9471491447B9FC3C2CE3142F805E3BA85B6C3C17C304A2388B61577D139EFBFD12C068252FC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/user/631260
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a2.2........U.......`]\a.I...Ec.......^U .T.......\..O5x.......I..sU&.......21-......3l2..".....+..C..0+.0iN.........]*.vc..<;H...9y"...c.......[M........8..0..$.#......*/.............'................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,....2.2.....1`0@..A...$<.`B.....H..C..)*tx1.D..7....$I..O..Xqc.&E...R....m"t.a.....0Q.%.._..8.EP..v..p..R.0...r...5>|.*......f.Ip@../......Y.h..L.V...ds. ......zD.v..t+.X.B.....Rtq.f.~...qw.]...TX......Oh.4...
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8812), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9078
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.689503093436663
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:38X9bXpW2jXPtzo5CqSdopc3aSZo5CHZOL8tpF2JDuN6508oGJP:3sXftwCkRC5/J2HSAP
                                                                                                                                                                                                                                                                                                                              MD5:D6EE0DDBD1297360DBAE98FD691E372C
                                                                                                                                                                                                                                                                                                                              SHA1:82484B31A3DE3AFE904122480D0602467CDE996E
                                                                                                                                                                                                                                                                                                                              SHA-256:495720A84FF9C506CD06233783BEF3352165AB347385390172A56512F442E92A
                                                                                                                                                                                                                                                                                                                              SHA-512:023C2DE64035CD764B0CB219DDBD455B33EBCFACB36B705FE707B94A1A0BD7DD06DFFC58446C3968B5E00723969A6CFD40629E4AA2B79275006227C6B189AA92
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3080],{71174:function(e,r,o){o.d(r,{Z:function(){return c}});var l=o(87462),n=o(67294),t={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M884 256h-75c-5.1 0-9.9 2.5-12.9 6.6L512 654.2 227.9 262.6c-3-4.1-7.8-6.6-12.9-6.6h-75c-6.5 0-10.3 7.4-6.5 12.7l352.6 486.1c12.8 17.6 39 17.6 51.7 0l352.6-486.1c3.9-5.3.1-12.7-6.4-12.7z"}}]},name:"down",theme:"outlined"},a=o(44192),c=n.forwardRef(function(e,r){return n.createElement(a.Z,(0,l.Z)({},e,{ref:r,icon:t}))})},21550:function(e,r,o){o.d(r,{Z:function(){return E}});var l=o(67294),n=o(93967),t=o.n(n),a=o(97485),c=o(22781),s=o(947),i=o(84476),d=o(95367),u=o(17399),g=o(61072),p=o(10274),f=o(30641),h=o(69641),m=o(54963);let b=e=>{let{paddingXXS:r,lineWidth:o,tagPaddingHorizontal:l,componentCls:n,calc:t}=e,a=t(l).sub(o).equal(),c=t(r).sub(o).equal();return{[n]:Object.assign(Object.assign({},(0,f.Wf)(e)),{display:"inline-block",hei
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8075)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16410
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369141266955781
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ntcHGn5mp/QPjjbwlufS1JyQxL+5eoIk6Mh:ymQ9nluA/LweZk6o
                                                                                                                                                                                                                                                                                                                              MD5:9E2AD34418C6293034A07D1419C2FB9C
                                                                                                                                                                                                                                                                                                                              SHA1:CFA94B4B015CA102EDA04B6CC30BD3B2F18EC659
                                                                                                                                                                                                                                                                                                                              SHA-256:C1B7E13CCA250E163A87796AF029C5397FE99EE9FAAFA65D511526DC706A76A2
                                                                                                                                                                                                                                                                                                                              SHA-512:FF8A23F704CF3E9668A94CED6C82EF289151051E5A78AC3692A4FD02C802FEF6E4E3FBB5F3420152411219DC512B0B2E638CCF53C8698FB539F66F79E296F28C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4486],{4486:function(e,n,t){t.d(n,{ZP:function(){return ef}});var o=t(74902),r=t(67294),a=t(74925);let l=r.createContext({});var c=t(17399),i=t(29671),s=t(45243),u=t(31430),f=t(7650),m=t(89287),d=t(72034),p=t(93967),v=t.n(p),g=t(97685),y=t(91),h=t(1413),E=t(73935),b=t(87462),k=t(4942),C=t(89046),x=t(71002),N=t(77524),O=t(80672),Z=r.forwardRef(function(e,n){var t=e.prefixCls,o=e.style,a=e.className,l=e.duration,c=void 0===l?4.5:l,i=e.showProgress,s=e.pauseOnHover,u=void 0===s||s,f=e.eventKey,m=e.content,d=e.closable,p=e.closeIcon,y=void 0===p?"x":p,h=e.props,E=e.onClick,C=e.onNoticeClose,Z=e.times,$=e.hovering,j=r.useState(!1),w=(0,g.Z)(j,2),P=w[0],S=w[1],R=r.useState(0),I=(0,g.Z)(R,2),M=I[0],A=I[1],F=r.useState(0),H=(0,g.Z)(F,2),D=H[0],_=H[1],T=$||P,W=c>0&&i,L=function(){C(f)};r.useEffect(function(){if(!T&&c>0){var e=Date.now()-D,n=setTimeout(function(){L()},1e3*c-D);return function(){u&&clearTimeout(n),_(Date.now()-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13388, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):13388
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981896017121787
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:KPp1Y0kc+9CQmQ1My6T5E1nOT3bU4FTCFOZtDN:KvKL9CPQ1GT5EhOTrrZCQN
                                                                                                                                                                                                                                                                                                                              MD5:8C4B05D4371467BA1D0BC60839C6DCB9
                                                                                                                                                                                                                                                                                                                              SHA1:4B7BAD6C115B963523D3CD7AD52EBF717135E24A
                                                                                                                                                                                                                                                                                                                              SHA-256:BF9CFE01317E3758DD38982921DC1F26CC7243237D02E7ED90D3830B6F4E8ED0
                                                                                                                                                                                                                                                                                                                              SHA-512:BBC736EA4982C31478FFA27ED69AD7C3EFB1B6A691129A9A9D10DC6D2256022043EE22464F9AA2BAA267DE0C8D95FD7B6D28A8D58BFD997EDB26F152E51243D3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......4L......k...3..............................Z..|.`..J.......W..Z..6.$..0. ..t. .0\%.mv...H...h$B.8.L.v..0Q....s..c.c..m[...:...rO........p.*(.~....:,...8l...:<........S....7m..3-...+~.9#...2..9....3\..EYm...........d2...@(L.1KbW#.....(+<...u...T..(l,.=U5Q.TL..S9z....S.E...0.J......&)..I...uD'.....'...P.%.....y5'....aae..q........{k'...G.....&&E.......)j.7S.zj......{.T.N*..<....^........6...U...8P-@.........c.~|.C.m../..~Zp._....m:..(....S3. .......H.m.c.....d..(.s.:....VU.wz....g.je.4;...4.A&...Y.yvMx..C..$.AzAvi~.qtA..<.........,..!.....HH&...D.z....).L..5..."...{.2G.Z.2G3.!....-B.....r.0'....!9...[........$H."......JuT....$.....*@...)..n..........C..".....";.A.E.Q.:.Q.=B....*............G."X......P(.p.Ij......8.......y.7...o'2..a......v|(............j[`.7.&mG.pY.....l8..Y.,...+[..f."7....WC............z..m..'%...;...\X...N....z.....?5.....o.r.g.......6.....n?.P.9....MV...U.g.y..+v4.yn.."...v...f:k...h7.E|Rw7..l.8..>=..0p..3.h.G.....G
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):326549
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.573121737017756
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:4o8YnsmQ87xZ1HcRCrKkEZMf3/grfG9uT+bs3o:4o0m97x7Hc8fvUo
                                                                                                                                                                                                                                                                                                                              MD5:F58D839C7152125F1E5E9E85C12FFB82
                                                                                                                                                                                                                                                                                                                              SHA1:C4B0294807C212D2B89572BA61B404FD83E4BC65
                                                                                                                                                                                                                                                                                                                              SHA-256:286FCE328F2A7A1F129A6058A71C1A02676EFC201198F554A38047F8170035B6
                                                                                                                                                                                                                                                                                                                              SHA-512:7C67F03308D574300469D45F37663501A1CCAA47FE2640FF9450179C2455F509313EB0A505E271DD6D68E9A8269E01800ADC657A823A7452440655AD0A154E0F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-YJ8SHVXBVL
                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1231, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):315764
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979167337441914
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:OzKNjYY8V5WyjQosiba6aN9LSfSxgbSF3B2Mb22lY5VlOy+:MGjYdW+baBJKBmF9q2uM
                                                                                                                                                                                                                                                                                                                              MD5:56E47A43CE0EA08F2A4C5CD21916E816
                                                                                                                                                                                                                                                                                                                              SHA1:E114BCFB788AF5D882F2E984D8A1209A25283ED1
                                                                                                                                                                                                                                                                                                                              SHA-256:4B88DACCFF8ECECF440CB9E0F205F59D2D0910D0DD45585DB65EB1B86A4C6566
                                                                                                                                                                                                                                                                                                                              SHA-512:9DF9E7CE67DAC85D96BF5BE5DD184F9475E2460C39992AE8D463B0B366D08BDC642C690440F4B4396EB6D1A3A82842D00C8BDB939B9823671E3AD397DC1A0D19
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................c.........................!..1..AQa"2q....B..#Rb...3r...$CS....c.......%4DW..s..&....56ETXdv.'UVt...................................D.........................!1..AQ"aq2..........#BRT..$3...CSb.%4Dr.............?..cjK.....qmkP.i^....N.V.K}..k.N..`...j1K..9....J#...pj6bH.....@Z..I.;.....v.3........#v..x.KF...].V...V.c..H......Y.M..d.Q..y..xr..}x.G..3F:..1.n.5...|...-*W.....c........z6.m.....W(NU.....s.i:.pP7.}..i....t.i/.Be\T.;9.a..?..3.h.,.c...M.Ha.W...CW...2V9G.=*) s..ZI.#B....*...w..Xo.8.`...3Q.7...>..:Z...y").._=0#U....b..d..Kp+#s.N'..h5.5..6 To...}..FH..i.l.H..>G4.......5/..dO......Vi...f..B..*#.ni.O.X.'......H.....Pr.G........}...J.......u........K...M.i#.R|.Y=?5....9.........+.C.Kj....i)...i#8.(P.....x..=.p.&.r.....>..~#.u./.[..^...Q.X.O.F.ue8s.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (839), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):839
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.457337495403911
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fbjYWXvxAU7IXNZpdJ4f4vs/U26cCnh+2UO66:fbVfxA9XpdJ44HbcCI2m6
                                                                                                                                                                                                                                                                                                                              MD5:2C47880951D20616635DEA8F2F046A95
                                                                                                                                                                                                                                                                                                                              SHA1:B885D710E2F5C94BE44B1B998F538DE59584826D
                                                                                                                                                                                                                                                                                                                              SHA-256:F3B296FABFC287E6E8FD3FD4492B69C9D70FE219BC3E6248FF3D9554949FC85E
                                                                                                                                                                                                                                                                                                                              SHA-512:8C45626ADB34C7787E37979CB772FCDA119AFD9DE8CEFBC401346BE19AA895243EEF6FEF1D5E237EC16CC26865C4F39924DAC7E08A67EA0102B0385270AE7A4D
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/pages/_csr/%5Bnsfw%5D/%5Bdomain%5D/top-faf953a61fbbf9e7.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1325],{63054:function(e,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/top",function(){return r(32234)}])},32234:function(e,n,r){"use strict";r.r(n);var u=r(85893),s=r(69884),t=r(67838),o=r(58424),a=r(23921);r(67294);var i=r(48859);n.default=(0,a.Z)(function(e){let{preloadedQuery:n}=e,{locale:r}=(0,t.Z)(),[,a]=(0,o.z)(r);return(0,u.jsx)(s.Z,{date:a,preloadedQuery:n})},{preloadedQuery:s.g},{props:e=>({nsfw:(0,i.ZP)(e),menu:{type:"top",selected:0}}),queryParams:e=>{let[,n]=(0,o.z)("ru");return{preloadedQuery:{variables:{week:n.isoWeek(),year:n.isoWeekYear(),nsfw:(0,i.wG)(e.nsfw),isAuthorised:null!==e.me}}}}})}},function(e){e.O(0,[4663,8354,826,8265,4486,3871,3921,9684,4821,9079,5770,9884,2888,9774,179],function(){return e(e.s=63054)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x541, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):54446
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971382153561098
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zl3eqZ+XfqcX3p0ciJLpA4lNwjOJrp1dP2:z1eG+XfjaJLpA4vNvd2
                                                                                                                                                                                                                                                                                                                              MD5:045754CB918FC24725EAB85EBB306F03
                                                                                                                                                                                                                                                                                                                              SHA1:A828B4B937443BDDB2EB3637AC81E4976F05D221
                                                                                                                                                                                                                                                                                                                              SHA-256:199D7F4E12F12B17ECED79122B275C18B6C5E941CC3A06B8BA1471B2274AFE2B
                                                                                                                                                                                                                                                                                                                              SHA-512:12FC6DFEDACCDD8082D6328373E61E6379D389F2CC391E6E03C35FA83F7F59E65A0D5198D6BAD5955588C085327131009F1EF7A81936DD5F0419724A6B00DE80
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/%D0%92%D0%B8%D0%BA%D1%82%D0%BE%D1%80%D0%B8%D1%8F-%D0%A1%D0%BE%D0%BA%D0%BE%D0%BB%D0%BE%D0%B2%D0%B0-%D0%AD%D1%80%D0%BE%D1%82%D0%B8%D0%BA%D0%B0-%D0%BF%D0%BE%D0%BF%D0%B5%D1%86-8716674.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........+...........................................A.........................!1A.."Qaq..#2..B...Rb...$3r....C...%.................................)......................!.1.A."Q.2aq#B.3.............?...b..^_.v.F.8i.-p..A.zc]?L.....*D..2..NS....Z^....I..)x)v...NR.@a..W./.].Od..!\..7.."|..g{...$...wrs...B.{'...R.]].....;.?(4.(.p.^G....r[.T.:........v..TZu...49Y...SFF9=xU)8.O......U...].)n.A....T..B..ZG..?...T.g.S...d.!...+....,4...~......V.v..7.I.N./7..8.w*U...W...>..u\.....X....;.p.LS.*.:..eS..z(..##...D..'.lYnsGt.=i......q..#.7..r.........R....'....q.kW$..s.c.6<P{,..%i1i..Ua..:j.t.fy".+.X.G..`..W&........6..Dt.~h?...#.....4/.....i.-b.3v..E.....\nYw..Ou...'..##Y.O#9....c~.jz....C...x.....9...w..].xk]M....m...G/...O..Lg.3......|.....-eu}.m..2.r....7..|.yF7..F.?)G...4....5.b...@lh...%M..v...F..1q6.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.2929836665455332
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUI/lylAxBFzen:0he
                                                                                                                                                                                                                                                                                                                              MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                                                                                                                                                                                                                                                                              SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                                                                                                                                                                                                                                                                              SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                                                                                                                                                                                                                                                                              SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://s.suprion.ru/p?source=otm&id=Njc2MzIxYmExMDY1MGU4NQ%3D%3D
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13408, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):13408
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985996562778236
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+cFH4GkIebSTLOFnUiyLnVApb+QBR/X4RfsnYQgYuPLOa3ze/5jaFt9q4gan:+CYAqrUzMbF/4RcuOa3zc+n
                                                                                                                                                                                                                                                                                                                              MD5:39AFF03D2A35B1C80F210051F35D4B2B
                                                                                                                                                                                                                                                                                                                              SHA1:35E71E31BFF4893DA229049A3ABABBB552F46EA0
                                                                                                                                                                                                                                                                                                                              SHA-256:0A7FC3DE6341E5AB2853F213DBF792903CD35039DAA9530A649A20A877CCAC8A
                                                                                                                                                                                                                                                                                                                              SHA-512:9D491CABB8FC51D748FC9403696D6F73E4087B266B53CE99DD1B384EC310F3D53AFE208779F471629C65388B67E98AE804BEC7B84048D315274AB16C54E56B23
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......4`......lT..4.................................|.`..J.....`....Z..6.$..0. ..~. .,\...;.C<_.>..l...[.H.mR.....I.G.3.+H!%...p.Z...bZH..Ngw.J.X>l.D..G...Y...0)....^...."..PW.tI.u..Y.....?.O....J2 s.D!.e..3+......[........`....76F.F. .Q.T.....X...U..}b.?u...Y..Q......~~.......w..L..g..".y..?....j.........!D.[$.H..P....&..FD.....`c..........."A:,5mu`...k?{...,..e.s.H.W..L.9.$>`.4R....y...KQ=.l...*.2wr...C.w..PH......-...?....Q.@..I,.P.....J..h.R.M.5(.4.0.a...Z..0]z..Mf.D.[.P...U8...BU...."q....\.]`Y....W....3.I2..d1......Bv@.DO.,..2Oc.. .L..;..<9.t.B..+.!.Q....?.Z.8K.z.F~}.Y.......D.@7.O. .3v..E..'K.l ..@.^.Q$.%.Q..U..F.....>SP..qeJ.......C P...sB..j.E.jF.Z.v...,$60w.../(>!7-AF=%-:~.3.3.f...^.<.IiI ../....s.....0.._o...L..y....}{......../gI.OW.V..c).:..m....1.].X.?.?.mV.O.(.R.?......9..XM.....~.S_W.L.........tz...^..0`6).GV..V.0g.K...R.)#.d...D.!*.e3[...n.~...g.C.N........*.a._"....6.....W.j...s...zMM.....9.u.j...M.&aY..5...~q.......q.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9175)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9208
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.306883085015611
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hwSNinD7umI+xbmiwv8Y5gUT0tWGOpjsZYPe/W6UGcMrH:hwSNiDdxaiwReUT0t1ONjPe/W6UGcML
                                                                                                                                                                                                                                                                                                                              MD5:78C900C9116739748CE4A200D0E4760B
                                                                                                                                                                                                                                                                                                                              SHA1:A2002D96DDAC30672208BD2551DE3C8154B1E0DD
                                                                                                                                                                                                                                                                                                                              SHA-256:32E6E839EE8CA783AA63E35A7408940F8B120DA335D2F3CB03B3B5ED9E17EC2E
                                                                                                                                                                                                                                                                                                                              SHA-512:9277664B5638CD077B5F23D9100707655C18481D833E89F0CE2217A8959122816BB58433718E99B92BA54BFA8B65AF988A1917A542D5B0A0A0B631F8083BF9F1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/05d675d5120043d3935a.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:927 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const r=e.toString();return/\[native code\]/.test(r)||/\/\* source code not available \*\//.test(r)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...r){let t=this;return function(...n){return t.apply(e,[...r,...n])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var r,t=Object(this),n=t.length>>>0,o=0;if(arguments.length>=2)r=arguments[1];else{for(;o<n&&!(o in t);)o++;if(o>=n)throw new TypeError("Reduce of empty array with no initial value");r=t[o++]}for(;o<n;o++)o in t&&(r
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x787, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):95942
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9791264204526895
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:UWSkmWUEe6bi5/hyjFiobGFb2HQ0kYD53/MmQzfE06BIsjbTm8FLLj7OHEX/B/Zu:UWSk3UEeXhyjFioeb2Hb3vMp806bzLLw
                                                                                                                                                                                                                                                                                                                              MD5:05F682E93FE8947504FF6672C4FA2D0D
                                                                                                                                                                                                                                                                                                                              SHA1:8BA0DA8C7DA5B3CB27A62C349328131C90409A04
                                                                                                                                                                                                                                                                                                                              SHA-256:645A89A045638CA7A336F0962EF12B724D7646E307E1973C326113C86FC84CF0
                                                                                                                                                                                                                                                                                                                              SHA-512:0528FD50150586E1819A24D33D875ACC5D20FEB2302F78389EA856E61A564EF1048767FFA294B9C99C51B780EAD894D85A5C5644D95F0E129B60B9613A4ECCE6
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................S...........................!."1AQ.2Baq..#..3Rbr.$CS....%4st....D..5c&6T..'7.......................................7........................!1."AQ.2a...q.R.....#B...3b$.............?.... ..... ... ... ... ..=. .....0 .d6N...\..E.H%"...%$....z.<.Bbw..2......i.o....|..M ...:^..2.,({..h}R.H..b.%..P..6..4.S".....D.R#.q..|..S...uM..Y...03.K...b....<6M>.".....e7..vs....E.M>x.....\......x....Q.'.....(.".v...........s.-..>.-...ws)L......\.&..(.......D.1...]....h...;...B... ...Xu.^\..RN..y.f].q.).(.Q{....c...m.Qr8...B....^.0r.S......O...A.T.!z.....#...R..)...I..K..l.b..R..^..`t...=.w.I.F...>.vNF7(`8...[.T.(O..TX...G.....l.m.;.Dr._!|.A.=:.7y.o..n4...d.Zh.X..,.7.$..~a.[.b..H...{..Z.8}.....H.yw....4.Zpo.1l..w.Wvp7.7.ZYpX;..l7^....W.A..Ma...._...ro..m\.8.;....2.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):8747
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.922305615759379
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:1uuXyM+1t6fywdgMakdypwqkIHjC2wgOEv52kueI:bJEt6fZd5VpID2JEQkuJ
                                                                                                                                                                                                                                                                                                                              MD5:206A71928649D279D8A4F92853616E71
                                                                                                                                                                                                                                                                                                                              SHA1:784890381D8CAE41B565D9AE5D82132B8D8B2121
                                                                                                                                                                                                                                                                                                                              SHA-256:ADC7786F0F390AB749D6921226B96633137F842B7332F5532E0D6DBD57E30CD0
                                                                                                                                                                                                                                                                                                                              SHA-512:FFC749B5AA3F853D348CEA9EA3EF6A689A72C25047105F0A1A0A9D32DC321CEA7ECF0F51BE6E6A414FC1D95112C8BFF3EFC5ADEA768C3AF5325E63D72A471903
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/7
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:597D3CCB68C411EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:597D3CCC68C411EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:597D3CC968C411EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:597D3CCA68C411EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1366, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):583076
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960974207574531
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:oxQexnNwdMi5MDMeXXZjuUlmZZAXtiN4t45TX2M9Q+5Ka3IcvNa8x:qNzVA4XTJdRtGb91v3JJx
                                                                                                                                                                                                                                                                                                                              MD5:CA63EA89DBABA58644CB1C6DE4FBDB08
                                                                                                                                                                                                                                                                                                                              SHA1:67BD65F86DBD7B3553066D149C9AF6FA69753FEE
                                                                                                                                                                                                                                                                                                                              SHA-256:D4206D1D1897FBF100D27D358BCBC644CC666C4184E69BE68BC2A483504E285F
                                                                                                                                                                                                                                                                                                                              SHA-512:C0644D99C7553CCF7479085C567D19F26553F523CC8B22C700F3DC499AD3D6298426666331934B39CB7A98C1B026F44C6CF6A4345D6A22E4C40E708118E1FB8B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4563
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7829969566074615
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ2kr1gZioSwpQOPGDXdoRG5JNkO4TTX3aqAgEa59vU3lvm2:g56eq1OdYwjOHaNg0Zm2
                                                                                                                                                                                                                                                                                                                              MD5:B0930D0EAD3C20B05D570265D5ACA6F1
                                                                                                                                                                                                                                                                                                                              SHA1:4907452ED204D24826AD1F6F091D262BF8645D96
                                                                                                                                                                                                                                                                                                                              SHA-256:E880F5AFB5721CDAD247C5F95ECA136C2DCB83BDC5D981D2CC2FE68F77D60833
                                                                                                                                                                                                                                                                                                                              SHA-512:AAD3B5F734E8EAD8BFC63DBCACE37042AAAF90FC52C8A877001F56712195B370733AC8171CCC34FD9C62B0BF9F05F9EAEA191BDC3BEF5CFDA077C0FD15D34C83
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A5C647FC68CF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:A5C647FD68CF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A5C647FA68CF11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:A5C647FB68CF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17791)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):17825
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5044461107635225
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Rwra6zEUQpSdgyfSLFzBDtFz/lZIaT4OBAHmTPCnSh/W+SRUSD3ay1T/dEhK:ara6zEUQpSdgyfSLFVDt1lZIaT4OCHmI
                                                                                                                                                                                                                                                                                                                              MD5:2B6E3EF2133DC12D4A74FABE8A434409
                                                                                                                                                                                                                                                                                                                              SHA1:0B6E06E5125333C47246B0C6602829B968DF2A88
                                                                                                                                                                                                                                                                                                                              SHA-256:8B77B8E933247EFA6C3DA53A81838C881DFC2BDC81C7A36DFBFEB5B819658236
                                                                                                                                                                                                                                                                                                                              SHA-512:D20F24378F63AF661EC07ED727C5D686C11948BE6A3B32A17260AA6E37AF3D7CA336B1E729A7F06567E3AD1802A05C4A5D162844562846316C62D7DA5E8EBE27
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/501ab52ec8d69fd324e9.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:6208 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let r=this;return function(...n){return r.apply(e,[...t,...n])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,r=Object(this),n=r.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<n&&!(o in r);)o++;if(o>=n)throw new TypeError("Reduce of empty array with no initial value");t=r[o++]}for(;o<n;o++)o in r&&(
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48256), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):48870
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.489540017661824
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:lfrttlqR4kZEa97K+z/Ke4RcwWUY6z8o6udpV7puyJXJ4XvBLgk9GbUyJW4ESxKL:lTttlu3ZV586wWQLOtt
                                                                                                                                                                                                                                                                                                                              MD5:AACE2490AC7291EB3E22890C6375D58A
                                                                                                                                                                                                                                                                                                                              SHA1:A640CDBD0A7E75044416B7FB2EAE5B421BF1FFE3
                                                                                                                                                                                                                                                                                                                              SHA-256:24424971BEB7D1CA53F1039C4CCAD5D379487C2DA7D5EB17CF98B821E6AA3CCB
                                                                                                                                                                                                                                                                                                                              SHA-512:70FAD69405EB34C0B40F88A95C5E02B7CE09C0D0652DFFB5A037DDD2818EE2C39A3D229E8FCDFDDA484FF83FDF2428437D1AA9230A41CA427818EF3B553FCFDD
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/9079-489311ef718b6c1f.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9079],{44838:function(e,n,l){var a=l(85893),t=l(67294),s=l(44012),i=l(8107),r=l.n(i),o=l(11163),d=l(46437),u=l(41589);n.Z=function(e){let n,{maxHeight:l,collapsedHeight:i,children:m}=e,{ref:c,height:g=50}=r()(),p=(0,t.useRef)(null),[y,h]=(0,t.useState)(!1),[k,f]=(0,t.useState)(!1),[x,j]=(0,t.useState)(0);(0,t.useEffect)(()=>{0===x&&g>50&&j(g)},[g,x]),(0,t.useEffect)(()=>{x>l&&h(!0)},[x,l]),n=!y||k?"100%":y?i:l;let b=(0,o.useRouter)();return(0,t.useEffect)(()=>{let e=()=>{f(!1),h(!0)};return k&&b.events.on("routeChangeComplete",e),()=>{b.events.off("routeChangeComplete",e)}},[b.events,k]),(0,a.jsxs)(a.Fragment,{children:[(0,a.jsxs)("div",{ref:c,style:k?{maxHeight:n,overflow:"clip"}:{maxHeight:n,overflow:"hidden"},className:"expand-wrapper relative",children:[k&&y&&x>5e3&&(0,a.jsx)("div",{className:"collapse-content-button",children:(0,a.jsx)(d.ZP,{type:"primary",className:"opacity-80",icon:(0,a.jsx)(u.Z,{}),onClick:()
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8812), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):9078
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.689503093436663
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:38X9bXpW2jXPtzo5CqSdopc3aSZo5CHZOL8tpF2JDuN6508oGJP:3sXftwCkRC5/J2HSAP
                                                                                                                                                                                                                                                                                                                              MD5:D6EE0DDBD1297360DBAE98FD691E372C
                                                                                                                                                                                                                                                                                                                              SHA1:82484B31A3DE3AFE904122480D0602467CDE996E
                                                                                                                                                                                                                                                                                                                              SHA-256:495720A84FF9C506CD06233783BEF3352165AB347385390172A56512F442E92A
                                                                                                                                                                                                                                                                                                                              SHA-512:023C2DE64035CD764B0CB219DDBD455B33EBCFACB36B705FE707B94A1A0BD7DD06DFFC58446C3968B5E00723969A6CFD40629E4AA2B79275006227C6B189AA92
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3080-4f6664feffce686e.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3080],{71174:function(e,r,o){o.d(r,{Z:function(){return c}});var l=o(87462),n=o(67294),t={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M884 256h-75c-5.1 0-9.9 2.5-12.9 6.6L512 654.2 227.9 262.6c-3-4.1-7.8-6.6-12.9-6.6h-75c-6.5 0-10.3 7.4-6.5 12.7l352.6 486.1c12.8 17.6 39 17.6 51.7 0l352.6-486.1c3.9-5.3.1-12.7-6.4-12.7z"}}]},name:"down",theme:"outlined"},a=o(44192),c=n.forwardRef(function(e,r){return n.createElement(a.Z,(0,l.Z)({},e,{ref:r,icon:t}))})},21550:function(e,r,o){o.d(r,{Z:function(){return E}});var l=o(67294),n=o(93967),t=o.n(n),a=o(97485),c=o(22781),s=o(947),i=o(84476),d=o(95367),u=o(17399),g=o(61072),p=o(10274),f=o(30641),h=o(69641),m=o(54963);let b=e=>{let{paddingXXS:r,lineWidth:o,tagPaddingHorizontal:l,componentCls:n,calc:t}=e,a=t(l).sub(o).equal(),c=t(r).sub(o).equal();return{[n]:Object.assign(Object.assign({},(0,f.Wf)(e)),{display:"inline-block",hei
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16086
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9241873958947195
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:kTTgooGJORMK7IyY0qtp5H0QeLWOd1+JWhGy6mXEj9KjakcI:6IGsSKc+ifHJOzsbj9Kjak7
                                                                                                                                                                                                                                                                                                                              MD5:2C9D63927D1492A92719CA000285EF7D
                                                                                                                                                                                                                                                                                                                              SHA1:C757AB4B593B09E336D071BE900BB3B7FC9946CA
                                                                                                                                                                                                                                                                                                                              SHA-256:412E9FF4CF5C1EACB32A91BC5A54880A3E1D9E1AEC92FD6E3657BB609B51D2D7
                                                                                                                                                                                                                                                                                                                              SHA-512:8F03710298680AC91C188BAA1D8C0DCA265B259518D5B2D35F086A548AD7AEFCD4BE64589E1D85A47863CB617FE67C009389944C6AE0D6B620D97453C831430F
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/1596699
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................d.d....................................................................................zL..?s...}._.t..0.!...,.uN.C..2.J..... k<{.....z.(t.h.....[....].....5.Z%.o..&..u.gJ..(.W...,....&....u*d......SQ.?..P.\...9.z.;+.f...h.1.zN....].WN..%.$..=K..=..+..t.A.j*....J.h.K~.4..zVv.+..(.. ..C$..c.V..>3h.n.T..M+9m"...H.N.....K...qI.L,d...u.}....z.<..=...V.. ..<.... 1I.MX.k..=..\...r.vv...]/.A.......qZ,..A.NHb..H.Q.y.....o..I.z_..B..cU...T./....4..s.s....5.....*.-L-...5h..c\...'.n...6..`c..h...s..C..(g......+/j..zE..f.Jn..;.T...hC.....=N.(-9..ue...j.....N..:'...$..............................!"#1.......... .Q.'.g.)dy.j(.jEVN..Y&.m....u...H....>.w0;$.'}W.8..K.+^......l...m..;.O.W.X.7"...).W...A...9..:........Q..=.i]aY...lOJ,.*5..Mb..0z~.e....NE.#...W7;....Ww.L.<(..*.li......br2..?.g.OG@vk...._.f.....+F
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):88853
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.243464289242923
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:elQRat8Y8VA5c5jStPi1fqdfJGZj979Z+RVC8S3tCfAOGo3KevHMsPtEBv8Fmf08:0Qo8mCZjC1lqFvTT37
                                                                                                                                                                                                                                                                                                                              MD5:5A57669711A9407241DFFCDF9BBF196E
                                                                                                                                                                                                                                                                                                                              SHA1:2D971EBD114D454B93B203067FB807283F24B218
                                                                                                                                                                                                                                                                                                                              SHA-256:3B6802AA9264BC6AAE7B21095F89C3C513737A5D409F66CED54CFFEF572B516A
                                                                                                                                                                                                                                                                                                                              SHA-512:662056BEB17EDA754EE2346D5234CAD12CF6B990E4F7B8104E22D1DFB0DA9816ED24EA0DF2570D65838624077CF619EFD093FA10BA6CE191DCFB17AA66EE890C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer-events:none;z-index:9998;font-family:sans-serif !important;transform:translateY(100%);transition-duration:.7s;transition-property:transform,opacity;transition-timing-function:ease-in-out}.caramel-bottomLine.open{opacity:1;pointer-events:all;transform:translateY(0%)}.caramel-bottomLine__inner{display:flex;align-items:center;justify-content:center;overflow:hidden;position:relative}.caramel-bottomLine__inner>div{opacity:1;visibility:visible;margin:0 auto;transition:opacity .3s ease-in}.caramel-bottomLine__inner>div.caramel--hidden{position:absolute;left:-9999px;opacity:0;visibility:hidden;pointer-events:none}.caramel-bottomLine__toggle{display:flex;align-items:center;justify-content:center;cursor:pointer;top:-25px;width:50px;height:25px;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/configs/joyreactor.cc.json?ts=1734549974111
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):10440
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.932789288687869
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:PMdgyl+dNdPT6QARIEW7NQ9kZxlS06NkHo2cxITYuDuEr:kNlmb6QADWJQuZO06aI2EiYa
                                                                                                                                                                                                                                                                                                                              MD5:E41547FBD1EC700159441ECA0DDD9395
                                                                                                                                                                                                                                                                                                                              SHA1:4FF48169EB2F3B5AD487DE6BF8AA77E40424856D
                                                                                                                                                                                                                                                                                                                              SHA-256:BFA93FCBCB813BBED9D1BF1BF7C2D32BA5A442006D99180F4434F9D5580D1C5C
                                                                                                                                                                                                                                                                                                                              SHA-512:F1791084C910C2A54EA65520B8FE168887EE608F67B7AA612BD41F60FFBB1A1EB17A2398459C99EDB300BC54D50AFE32CDA28568F8EABB50D0B1EAEE997909CB
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:A5C647F468CF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:A5C647F568CF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:597D3CD168C411EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:597D3CD268C411EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.54.100", baseline, precision 8, 811x456, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):40830
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965804350868612
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bl+AvjfVS67BmVGf5DnH593VA8HYd/Af2Hv4ftChjSf9:PBX4Af5L593rKI+HAftC0l
                                                                                                                                                                                                                                                                                                                              MD5:2555C37C863F234CD45D71C2B17B90E1
                                                                                                                                                                                                                                                                                                                              SHA1:5FEF54E94376C69B607B3CC0657A3D97714687F5
                                                                                                                                                                                                                                                                                                                              SHA-256:61E58EFEC910BA45C19CCE2ADC451779701D1142D8FE69A8202E03F6E0BB235E
                                                                                                                                                                                                                                                                                                                              SHA-512:AA949C4E2A9A37F4141958053F195D591A9FAC3DBE4B5B8778EEF67B32C9D2662655B2E5BE92D49D2D1E9D6372D2B7DC2596ED4F1EA9DB8138559126E416CD2E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/post/static/%D0%BD%D0%BE%D0%B2%D0%BE%D1%81%D1%82%D0%B8-%D0%B3%D0%B8%D1%84%D0%BA%D0%B0-%D0%90%D0%BD%D1%82%D0%B0%D1%80%D0%BA%D1%82%D0%B8%D0%B4%D0%B0-8717050.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Lavc58.54.100...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........+.."........................................Z..........................."2.!#BRbr........13ACSq...$DQTacs.....4...%5Ud..Et....e..'6.................................+.........................Q.!1A2a#R.".3Bqb............?.......E.AJ&(.j+Q.(.D....R..A.QD.E.AJ&(..j&(.j&(.(..".. ...F...."..Y..5...5...5.E....D..Q...DJ ....j#Q.."T.R.P..GJ...J..D...R.@(.E.J+Q..F....D........R..@*+Q.J+Q.T....(..".(.(..".(..(...E.TE.Q.QE.E.Q.QE.tTV.*.V..QZ.)Ej Z..@.#Q.(.D..5.R.(.+T.F.E.QV...R..AJ.PR....Dj#H...E....DJ.Q...Z.V..)AJ&)J..Q2..-Rj.P..j....@..P.R.j*.R5H.."T.)UJb.Y-Ej-.T.R.QZ...b.@!M@..GJ....(.TV.".V. TV.".V..QZ.)Ej-.QZ.)Ej ..........(.TD..Q..7..DTQZ..Ej ..(.TD..Q...DJ ..(..D..V.Z..DJ(.WJ5h..5.E....+Q..V.4..V.(.E.(.V.F..5.R.J.@..F.aJ.Ru(i@..)UJ.]*.LT.U(.D...CJr...Ra!T...H.*.P ..(. Q..aJ.U Z....R5H.T.R!J&*AJ(."(...Dj Z.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (6806), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):6911
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.563383377719631
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:LA2F8jIgMBIRK8Q2rFZk2S017PZCnM8i/:nFbgMBIRK8LpZ9Su9Cnpi/
                                                                                                                                                                                                                                                                                                                              MD5:0546B30B74D3AE7DCD93759896E13554
                                                                                                                                                                                                                                                                                                                              SHA1:E138089AB4F4876D5D4F6B94ACE5B4C5CDAF1D60
                                                                                                                                                                                                                                                                                                                              SHA-256:E14EEB359D14EEF8D7548882864C17CE0CC733F7089C99D8A27EFB9DACBE1601
                                                                                                                                                                                                                                                                                                                              SHA-512:42E3D1A26E637555AEE7B49666F04D0CAE45E7768696513B699B59D69FBFFBCF2A0971DA80DEB4915DEFB183340C1159F31351A76B1D33D4BB5F34F42E452F5A
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8746],{68746:function(e,a,l){l.d(a,{Z:function(){return p}});var s=l(85893),n=l(61524),t=l(74450),i=l(78397),r=l(46437),d=l(47539),u=l(88265),c=l(11163),o=l(67294),m=l(16793),h=l(14733),x=l(44012),g=l(21550),f=l(54504),j=function(e){let{tags:a,setTags:l,onEndInput:n}=e,[t,i]=(0,o.useState)(""),[r,d]=(0,o.useState)(!1),u=e=>{void 0!==n&&n(a.filter(a=>a!==e)),l(a=>a.filter(a=>a!==e))};return(0,s.jsxs)("div",{className:"flex items-center max-w-full flex-wrap gap-2 w-full",children:[a.map(e=>(0,s.jsx)(g.Z,{className:"tag-reactor",closable:!0,onClose:a=>{a.preventDefault(),u(e)},children:e},e)),r&&(0,s.jsx)("div",{className:"inline",children:(0,s.jsx)(f.Z,{onBlur:()=>d(!1),setValue:i,value:t,onEnter:()=>{if(0===t.length){d(!1),void 0!==n&&n([]);return}a.indexOf(t)>=0||(void 0!==n?n([...a,t]):l(e=>[...e,t]),i(""))}})}),!r&&(0,s.jsxs)(g.Z,{className:"tag-reactor tag-reactor-new",onClick:()=>d(!0),children:[(0,s.jsx)("span",
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9175)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):9208
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.306883085015611
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hwSNinD7umI+xbmiwv8Y5gUT0tWGOpjsZYPe/W6UGcMrH:hwSNiDdxaiwReUT0t1ONjPe/W6UGcML
                                                                                                                                                                                                                                                                                                                              MD5:78C900C9116739748CE4A200D0E4760B
                                                                                                                                                                                                                                                                                                                              SHA1:A2002D96DDAC30672208BD2551DE3C8154B1E0DD
                                                                                                                                                                                                                                                                                                                              SHA-256:32E6E839EE8CA783AA63E35A7408940F8B120DA335D2F3CB03B3B5ED9E17EC2E
                                                                                                                                                                                                                                                                                                                              SHA-512:9277664B5638CD077B5F23D9100707655C18481D833E89F0CE2217A8959122816BB58433718E99B92BA54BFA8B65AF988A1917A542D5B0A0A0B631F8083BF9F1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:927 */.try{var cnc=function(e){if(!e||!e.toString)return!1;const r=e.toString();return/\[native code\]/.test(r)||/\/\* source code not available \*\//.test(r)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...r){let t=this;return function(...n){return t.apply(e,[...r,...n])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var r,t=Object(this),n=t.length>>>0,o=0;if(arguments.length>=2)r=arguments[1];else{for(;o<n&&!(o in t);)o++;if(o>=n)throw new TypeError("Reduce of empty array with no initial value");r=t[o++]}for(;o<n;o++)o in t&&(r
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):2508425
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.691430200092614
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:Fbf/WfCvTo1a0XMOgsy8LyfoeIoA8gtPnCxmKNzz9kcZ96r:ZfOfNaNcsoeIoA8gt6X6r
                                                                                                                                                                                                                                                                                                                              MD5:DFFD0E78D2A33BB0404F98E7848D6B96
                                                                                                                                                                                                                                                                                                                              SHA1:C335A1BC309E53CB713BB2D0CC4F019E183D0A3D
                                                                                                                                                                                                                                                                                                                              SHA-256:7862B9DC103362C7C2C4311A421F0AC223522F9E5E39DC7C06E81AC03A700893
                                                                                                                                                                                                                                                                                                                              SHA-512:D88DD77DDE3D3B98CA27B52E87574F47AA89AD61E7C034CF03662CFB3B83084DE4B22F65C7B2CEE463139680CEAB5D4B4E3FA2AA89C570DB8A1A1D90A7AF3034
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):67449
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499332082777681
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/SPnSehqKcVVW7GLp/WS42xXr6CMD0uSzHk8U1vA:sG3pHuSzHQJA
                                                                                                                                                                                                                                                                                                                              MD5:58E419A87CFF94D23E6DA6681B17E959
                                                                                                                                                                                                                                                                                                                              SHA1:A8AB159BF0C26CC5F006C724D5126EC83ED876F7
                                                                                                                                                                                                                                                                                                                              SHA-256:FCDB318E771158AAA0C3581D264EB2B38D411F93E0A3DC08A95D93025BCC2B99
                                                                                                                                                                                                                                                                                                                              SHA-512:9D0B5D6558EE9544D71776D99B8C1F35B372DC01BE0A4A01A28D281C396C93472FB3504650C4258DC80FB68CFD2283087DDAE66481193D693EA7F7A7D9AB75B1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{99960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},47915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t,
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1970
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4861842174330695
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fb4VxA99Rd8RhALvP8ZROKx/KOqBcAZPZs/7ep2s6:CAvLvUa7i/GD6
                                                                                                                                                                                                                                                                                                                              MD5:BE4BC38446856394FEFDC9165DC70AEC
                                                                                                                                                                                                                                                                                                                              SHA1:0AD2C968EACAC799E1A4FE7FE323C81B5CA2DF6D
                                                                                                                                                                                                                                                                                                                              SHA-256:B003AF772E78C0EE7A89ACBDB2045ACF19C27621F8A4E72C1367A7C66EFDC02F
                                                                                                                                                                                                                                                                                                                              SHA-512:4472F477859DB98A8F09E8AE2AF6944F82F997C67EFF1D763933841E8D7B8C341BF7117A5D2E3FF34F7E58F8B15D2DEA4667AE046736AEEF6E4A71E4020D37F2
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2453],{19541:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/[...params]",function(){return n(15520)}])},57613:function(e,t,n){"use strict";function r(e){let t="string"==typeof e.params?[e.params]:void 0===e.params?[]:[...e.params],n=t.shift();return{nextToken:()=>{let e=n;return n=t.shift(),e},tagLineType:()=>{if(void 0!==n&&["new","all","good","best"].includes(n)){let e=n.toUpperCase();return n=t.shift(),e}},discussionPageLineType:()=>{if(void 0!==n&&["flame","all","good"].includes(n)){let e=`DISCUSSION_${n.toUpperCase()}`;return n=t.shift(),e}},optionalToken:e=>{if(n!==e)return;let r=n=t.shift();return n=t.shift(),r},optionalNumberToken:e=>{if(n===e&&void 0!==(n=t.shift())&&n.match(/^-?[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},number:()=>{if(void 0!==n&&n.match(/^[0-9]+$/)){let e=parseInt(n,10);return n=t.shift(),e}},rev:()=>void 0!==n&&"rev"===n&&(n=t.shift(),!0),isEmpty:()=>voi
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (13175)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):26499
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.506336972015702
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:cw18HHq2b0cxmJc65cZc2P3Soa9/yT0+zozHUW6XJR:czHX8v+9Ja8Trr
                                                                                                                                                                                                                                                                                                                              MD5:6B9625B82BF52DBF8A4BB9788C0DA5D1
                                                                                                                                                                                                                                                                                                                              SHA1:264CE1FDE4A2CD0B727ED508AFD1145F78E9F6FA
                                                                                                                                                                                                                                                                                                                              SHA-256:63414BBCB337B6A6B2735CDE275DB9CB595FAC64B9420880D19B4EBB875F22D5
                                                                                                                                                                                                                                                                                                                              SHA-512:35C156E5922F713D6AF30E61C877C4BBAFEA5A7EEF88F692E341B5975853D5A4982767823DCE15E57022009451C6C13DD327CC33297CFB12E9B13E00CD15A88B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/3978.ab1b190f36943599.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3978],{67150:function(e,t,n){n.d(t,{Z:function(){return l}});var i=n(87462),o=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,i.Z)({},e,{ref:t,icon:r}))})},50005:function(e,t,n){n.d(t,{Z:function(){return l}});var i=n(87462),o=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M176 511a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0zm280 0a56 56 0 10112 0 56 56 0 10-112 0z"}}]},name:"ellipsis",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,i.Z)({},
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.841980830889264
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CZ26BjHdwWKm8ml+jj9abWKz6nrogtMvjZgiyaADXm7Dr+blHqF8gpOm:OFdw08mlK9BfNtrCHrCVqF8gEm
                                                                                                                                                                                                                                                                                                                              MD5:51B6B881A3044942138A1D4B576A2D3D
                                                                                                                                                                                                                                                                                                                              SHA1:C5FD8FB962908074D7FD6659938079B9B4DF9E07
                                                                                                                                                                                                                                                                                                                              SHA-256:142AB3D5DDC4B13FD3CF279657289BF5DE5DAF913735076952FCF01FD5E52902
                                                                                                                                                                                                                                                                                                                              SHA-512:B685B8324AEF93485247E8282A6480ACD17B6FDC89E18E37B99F36CFF6A2C7298C0519FEAA6892BDB39EF930F4168D04187E2F18FC3068E076703E3DD3235C70
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4FBED58D68BF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:4FBED58E68BF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4FBED58B68BF11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:4FBED58C68BF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 926, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):763709
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994762008084869
                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:ck3g9vGeNXOs338GYUm+gUWilgwF291kJ22yk/QFawd3i5CPcv++VQriL47CgZT:cU8x38GzNgUWi+wF2viyFpissdKr247f
                                                                                                                                                                                                                                                                                                                              MD5:A1452B5EDB1A4E061392D7F3AB1DE425
                                                                                                                                                                                                                                                                                                                              SHA1:3FC451969FD2ACA5AAB32E10341B92E29E175EE0
                                                                                                                                                                                                                                                                                                                              SHA-256:F4A01291E4E50BDE31EE1FD9FD2AB8FE661FF04075F252CFD089D14FCCC85B91
                                                                                                                                                                                                                                                                                                                              SHA-512:F7BCCAC3FECFBD6CF2D838FAD788C8942703183EF8511FB1ADB499BB8704D8B43AEF448B0D1839E579BF0092EA15EFEFCEC394A778AE495D20B92224E3EE27BF
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+..........P......IDATx..gw[W.-:....s.(J.....*......o......1*...-ge..I1g.$."..>.p.@..d....v.......s.E.\..O.......".$.H".$.H".$.H.H...D.I$.D.I$.D.I$.$2V".$.H".$.H".$..R"c%.H".$.H".$.H". E9.....-.H".$.H".$.H"..-.... 2X".$.H".$.H".$._SZ.....X.".$.H".$.H".$.H.4.+G.#...W.1.H".$.H".$.H".....``$d.....I$.D.I$.D.I$..{...".$.H".$.H".$..R"c%.H".$.H".$.H". %2V".$.H".$.H".$..R..^....V~=...s....O.....{..X...{..y[}x.cq.s.........{...h..y.>.;.-..k?'ZG..C..N..5vo.#.....G.E....X(.5........?.]~.?C.~..|H}8...?.3.J...Y.Z..F..g..u....&c.!..m?.c.....-=.}..m?.u..>...<.U...........~N...$.H".$.H".$.H>HQ^.d...YM.....}.%e.W...s.[...5...{_.9o..~...=x..........>.3....->.c...=...G>.o.Y..L}.g...>...}..$.Q.k.4....yO.y..{...K.~.....k..........>.>........C......d.>....g}.{..g......4.o.Y....._.9.....cZG..:j...$.H".$.H".$.H>H9...w........:.Yo.............n.{..u....gXG.y...y[...{.......{N....9o....:z.=.!...:z........7.w.`.6..>.<.W.....o...u.k.(.C..tM..}......
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):1999
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.709984954632516
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:bsnf/gbcpI+oOwLDEpbHRWUPFZcnnlpuMFm9WoAKlU:Of4bcpI+4MbHRbinnnuMFoU
                                                                                                                                                                                                                                                                                                                              MD5:9906061B82111E9BD0168732D0BAADA9
                                                                                                                                                                                                                                                                                                                              SHA1:A407998A6D0000DDC5332AF9F826141C94F2E959
                                                                                                                                                                                                                                                                                                                              SHA-256:3E328489157D982C3799DCE1BF4F19BAD0C843E1E011EDFE5E8CBA4ECEC882F8
                                                                                                                                                                                                                                                                                                                              SHA-512:E927C6EC3B3879CFFBD68BB95D99A096FA830E8CF4A1EFA196B782A266E44E7C4F0D7579A955EFA84852A1CEC6CF3D8E541EBDBBE3A9B93EC4CC9A16472AD8DC
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/user/872294
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...........................................2............................!."1..AQq..$..SWaf.................................#........................!A.#1.Qaq............?. ....m..X..b..?...-......vEuTT.:...S....G`......3..7.9....-....y.L.....i.G.G.Q...))#...+s.........S.B.a{..S1..wCY.b.....K.^N#..@<#......Y..@I.z..O3..'9...8.5s...F.L......x..Jx.C.......i....U.H.Ii..m~b..![c.....&h.T...3d.m.Zt8...s...y.,......M..jI....S......K..N:....~.(...S.HH ..R.........p.:fY.<....@..1-....d.4...J.$......F.Gf..z...[.!....X.....-jWg%O7.p..>......uS.......j.......SK..9.b.XS.....Zi`.........d9$5.}u.+....g..c....L...*..\...*....I..k.o.) ....A}.......G..\.9M.Gu.k.k.S1..B.[G....I<y..>.~.......h0.r.6Z.j...| ..C..+.<...h..+}....]=b$..vR.KF.}..JJ...A..p...5...,w.>...<X.F|.]..J..K..SMm..a.2.f.4....]HbdV.m>....!+l..r.I.X
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3733068917788716
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzjbdHhjbzrZMP8FxkvV+3r1WYkYAZsMiLm7xXUJELJr2Lt:fbj28FxAU71dkzstm1yq2Lt
                                                                                                                                                                                                                                                                                                                              MD5:B6703B8DB19BCB69A68D4F960EEAE29B
                                                                                                                                                                                                                                                                                                                              SHA1:37ED63D490326093A5D8156CE17F9E12E3DCB10C
                                                                                                                                                                                                                                                                                                                              SHA-256:EDC77A0D378AA9E1610E8D54EB5E62EC509660A15D503B6B92C62D18E6427AAF
                                                                                                                                                                                                                                                                                                                              SHA-512:67571CBACBCAAE4305814B3664D1AE6AA0F3E6AF03F038274D0E9B39AF95F2EF9649006BB1D86EE77813F0698123C35985EB66DD330B79D9BAC8FC8BFA91A064
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6727],{2543:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/about",function(){return u(63755)}])}},function(n){n.O(0,[4663,3921,3755,2888,9774,179],function(){return n(n.s=2543)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37655)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):37697
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.536804993831081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wewRz3cgbFZ7ShnTldzngRByWONsIbRSNq8991eYIXPl:iRz3cCByWrqX
                                                                                                                                                                                                                                                                                                                              MD5:45E48720986BB30682CCBC24CD801118
                                                                                                                                                                                                                                                                                                                              SHA1:8777E910FC98C4A0A0ABF952A3933FC7F697BFE4
                                                                                                                                                                                                                                                                                                                              SHA-256:ABA702F61452382465D0F64C00D2DB0F6876FF0714F095274BCFE1B160316267
                                                                                                                                                                                                                                                                                                                              SHA-512:2284D35A8B6EA062816F3E2F142E97AC56B6965FAB7841D35424B20DE83E0BB26E499D8CF049945FA4DAB05D4A7B27A996F30BF0B8ED4E862A863FB1D5D1C0BD
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://yastatic.net/partner-code-bundles/1178457/44f84c77292cbffb770a.js
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:errorCounter */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...o){return n.apply(e,[...t,...o])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),o=n.length>>>0,r=0;if(arguments.length>=2)t=arguments[1];else{for(;r<o&&!(r in n);)r++;if(r>=o)throw new TypeError("Reduce of empty array with no initial value");t=n[r++]}for(;r<o;r++)r
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x1217, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):313452
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980040753661131
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:H4tMU8FTFQM3GxGzn5LmhOx8muT8utRs486iANKNdsGGgTeiNGf4Ff2T:TTFTsopPZqNs48FAkYGfxqT
                                                                                                                                                                                                                                                                                                                              MD5:92798828A4AF24361C14C104B4A7CF9B
                                                                                                                                                                                                                                                                                                                              SHA1:E846BA18131A0E8450E3573FCECBB82A104C867E
                                                                                                                                                                                                                                                                                                                              SHA-256:2CD5BFA30244F4FA2F2086402E320BDF6D5C32806252F9EEEDA2E7A971231475
                                                                                                                                                                                                                                                                                                                              SHA-512:A70B94D3ED768EEE40DACC3ECDA6392FE5E383C636EF69020648D534156FF0804C1B8020CBC0455F52D5EFB16DB88F6FC8B8D563C348EA5FCB59D0066D62B617
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img10.joyreactor.cc/pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.........................................................................+.."..........................................Y.........................!..1A..Qa"q..2....#BR..3br...$....CS...%4c..Ds..&5t...6Ed.7T....................................E.........................!1.AQ."aq..2......#B...3R..$br.C.4%5.S................?..cjK...2.qmkP.i_....N.V.K}....N..`...5.........J#...pj6bH.....@Z..I.;.......\...g.e4.n.O.I..3.......J..r...=h^....vM%.n....(m..........{\.u.t..cN}..c..._...3..GOOZ......."!.....u\.9W.S8'.....=...-..4....:sA4..2.*N...G0.......4e.FNs..7.!.._"S...^R..X..t{UR@...R.$....[..T..C.h..|ii.X......[./...-WIO...[...L..|..YLV.L..)n.dn})....... ......p....RH...-=.....s...TR.3...CR...D..NJ.(m.f..h.nl.....1..4...y.P..T.`\.,:...9w...'..h....T....z.h7].y..F.....T..>E'..'...6..H ..p..^..b[PX...IN..KI..r...`...Jh..\.d.9..lU.....?..:...../FqXq(.,wOl..j.p....4jP...$8
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):67449
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.499332082777681
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/SPnSehqKcVVW7GLp/WS42xXr6CMD0uSzHk8U1vA:sG3pHuSzHQJA
                                                                                                                                                                                                                                                                                                                              MD5:58E419A87CFF94D23E6DA6681B17E959
                                                                                                                                                                                                                                                                                                                              SHA1:A8AB159BF0C26CC5F006C724D5126EC83ED876F7
                                                                                                                                                                                                                                                                                                                              SHA-256:FCDB318E771158AAA0C3581D264EB2B38D411F93E0A3DC08A95D93025BCC2B99
                                                                                                                                                                                                                                                                                                                              SHA-512:9D0B5D6558EE9544D71776D99B8C1F35B372DC01BE0A4A01A28D281C396C93472FB3504650C4258DC80FB68CFD2283087DDAE66481193D693EA7F7A7D9AB75B1
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/826-3572420874b40c96.js
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{99960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},47915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t,
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):15801
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955882561766081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:K/67hoZErQLhKRORfiUz5TZ5zUtFqcWMmj3R2wv56g:K/Y8NKRORKUzdoHq/Tj34wvIg
                                                                                                                                                                                                                                                                                                                              MD5:244339A987B7EB25AF0F33106AB8BFC8
                                                                                                                                                                                                                                                                                                                              SHA1:ED343C7785AEF2ED5A38664C5DCB1F109D3E3132
                                                                                                                                                                                                                                                                                                                              SHA-256:F2D1D0782CB423FD52FD64AFEE880762649351DFACAA78696491BDCD1C4AD50D
                                                                                                                                                                                                                                                                                                                              SHA-512:9E91009A73229A0CBB82FEF43E7413BB146E906069499A2D28174A6CF75582BC6DB892CD28F83772B9F82941C3477C0C9FF7CED26B73DFB01B4CC06A7D0632E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://img2.joyreactor.cc/pics/avatar/tag/big/2851
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:4FBED58568BF11EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:4FBED58668BF11EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FB9AEB6682E11EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:4FBED58468BF11EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5215)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):5391
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436506095433588
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gOvT2Ssm3m9CMz8I/2oRw3P+3jXp5qCtq6/zFI1zpk5xl:1bqCpI+oi/87pXtq6/zi1zpk5xl
                                                                                                                                                                                                                                                                                                                              MD5:FCD5D6E69D731E8270425177C223694E
                                                                                                                                                                                                                                                                                                                              SHA1:8691AC5583D22899FEDEB7ECD18C8D82A2FA7A2F
                                                                                                                                                                                                                                                                                                                              SHA-256:B6FA2AA197CB50845EF1BE418CA65ABF0A8824295080919E0EE34E62B4A58148
                                                                                                                                                                                                                                                                                                                              SHA-512:F43ED6A71BF0E1DCA884163BE876312DAB398394A36175883360FF62200AC132481F3C35059610A67855B9931EFC4786992B96665F91DB3C9396FA7E58FA0E65
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9508],{91296:function(t,e,n){var r=0/0,a=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,i=/^0b[01]+$/i,s=/^0o[0-7]+$/i,f=parseInt,u="object"==typeof n.g&&n.g&&n.g.Object===Object&&n.g,c="object"==typeof self&&self&&self.Object===Object&&self,l=u||c||Function("return this")(),m=Object.prototype.toString,p=Math.max,d=Math.min,v=function(){return l.Date.now()};function y(t){var e=typeof t;return!!t&&("object"==e||"function"==e)}function O(t){if("number"==typeof t)return t;if("symbol"==typeof(e=t)||e&&"object"==typeof e&&"[object Symbol]"==m.call(e))return r;if(y(t)){var e,n="function"==typeof t.valueOf?t.valueOf():t;t=y(n)?n+"":n}if("string"!=typeof t)return 0===t?t:+t;t=t.replace(a,"");var u=i.test(t);return u||s.test(t)?f(t.slice(2),u?2:8):o.test(t)?r:+t}t.exports=function(t,e,n){var r,a,o,i,s,f,u=0,c=!1,l=!1,m=!0;if("function"!=typeof t)throw TypeError("Expected a function");function g(e){var n=r,o=a;return r=a=void 0,u=e,i=t.apply(o,n)}fun
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16177), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):16603
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.560345612334955
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:S/uyJL0oiNSJL3FZVUF+jM3FlfDZGGtMYYz7HvR9O:qJYoEGvKJ3FltGGtMYYz7HvR9O
                                                                                                                                                                                                                                                                                                                              MD5:D241CCDBBA7F652F34BD58983898CCAE
                                                                                                                                                                                                                                                                                                                              SHA1:42EC4ECBB1D341F4EBEDD9C4F414305A50E522B9
                                                                                                                                                                                                                                                                                                                              SHA-256:70D3B5AA9F81BA9E73401A5AE597F93F4C4A1F5813F40B5AC737BE346C6DBE37
                                                                                                                                                                                                                                                                                                                              SHA-512:750021B0B8E8530472B1C20A5C7D049AC84DC1780BE3114821B8A57DB96BDA4A742764519E6347FF1FE214972F8D8A5333FF004BB98EAA617DB4F1A996913C83
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{5810:function(e,a,l){var n=l(85893),s=l(22999);l(67294);var i=l(44012);a.Z=function(){return(0,n.jsx)("div",{className:"content-card post-card",children:(0,n.jsxs)("div",{className:"content justify-content-center",children:[(0,n.jsx)(s.Z,{}),(0,n.jsx)("span",{className:"ml-1",children:(0,n.jsx)(i.Z,{id:"PostList.NoPosts",defaultMessage:"... ......!"})})]})})}},67938:function(e,a,l){l.d(a,{Z:function(){return X}});var n=l(85893),s=l(14930),i=l(89391),t=l(46373),r=l(7059),d=l(27281),o=l(74482),c=l(37228),g=l(42630),m=l(22999),u=l(66598),x=l(57307),h=l(30441),f=l(23804),p=l(25675),j=l.n(p),T=l(67294),y=l(44012),b=l(86896),k=l(22578),v=l(28653),N=l(9008),Z=l.n(N),F=l(69684),w=l(44838);let S=l(88159);function M(e){let{blog:a,expandable:l}=e,s=(0,k.useFragment)(S,a),i=s.articlePost;return null==i?null:l?(0,n.jsx)("div",{className:"tag-article",children:(0,n.jsx)("div",{className:"content",children:(0,n.jsx)
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5632)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):7529
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.404797378860861
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uPN9Wa3lAI3HPixw1lPChILLAYlDdELho/FzytyrPaxk3SD:uPN9Wa3lAgis9AYrkhoGD
                                                                                                                                                                                                                                                                                                                              MD5:F79DA9231E46C815989B360083C6C5CF
                                                                                                                                                                                                                                                                                                                              SHA1:21376342994DFB21CE72478AA1C470F2BC74A13F
                                                                                                                                                                                                                                                                                                                              SHA-256:6EFFEE8C751D4C1D12DE6A02E4E6FFA32260B225A85263ABE1F1648DD9C8A95E
                                                                                                                                                                                                                                                                                                                              SHA-512:8CAA8F3F03350A0A76FA13AFDA8B49A3D1C40674E5597DC73E68FA89ACBF087AE2CD47AD3357C8EC97E7FB2A666473A8418BEE7AA539D26218FF53FA816B1127
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/4853-68e84db80ae0f34a.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4853],{59507:function(e,n,t){t.d(n,{Qt:function(){return s},Uw:function(){return o},fJ:function(){return a},ly:function(){return l},oN:function(){return f}});var r=t(61072),i=t(70762);let a=new r.E4("antSlideUpIn",{"0%":{transform:"scaleY(0.8)",transformOrigin:"0% 0%",opacity:0},"100%":{transform:"scaleY(1)",transformOrigin:"0% 0%",opacity:1}}),o=new r.E4("antSlideUpOut",{"0%":{transform:"scaleY(1)",transformOrigin:"0% 0%",opacity:1},"100%":{transform:"scaleY(0.8)",transformOrigin:"0% 0%",opacity:0}}),s=new r.E4("antSlideDownIn",{"0%":{transform:"scaleY(0.8)",transformOrigin:"100% 100%",opacity:0},"100%":{transform:"scaleY(1)",transformOrigin:"100% 100%",opacity:1}}),l=new r.E4("antSlideDownOut",{"0%":{transform:"scaleY(1)",transformOrigin:"100% 100%",opacity:1},"100%":{transform:"scaleY(0.8)",transformOrigin:"100% 100%",opacity:0}}),c=new r.E4("antSlideLeftIn",{"0%":{transform:"scaleX(0.8)",transformOrigin:"0% 0%",o
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):119457
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381514817111489
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:N5aVJbDYZoS14Ond24TM2ITfj3UrxqhjOPuf34DJoS4LGPnngD53JjQMHfr+e:R/VwpOC4yXZJjLT+e
                                                                                                                                                                                                                                                                                                                              MD5:76F12DDF6BA02F619BAFADBE23599DA5
                                                                                                                                                                                                                                                                                                                              SHA1:C473AC2FE74DF31EC81DDEA71FB1F39A07C4D7AF
                                                                                                                                                                                                                                                                                                                              SHA-256:3635347AFDB3D5C9073516132B1F971C9D681F7AE9E52B2FE4CCF081EEB33E8E
                                                                                                                                                                                                                                                                                                                              SHA-512:D216AA7D98DA484C8C3DE090950F430B9600FCF834E2C003238464049954F3A417307A678A8C7175A8FDF8432D30FBB688C90D95D82AA4C4E3141B02F4336261
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:/*! v:1178457 b:default c:loaders/adfox/header-bidding */.try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__pbind=Function.prototype.bind:Function.prototype.__pbind=function(e,...t){let n=this;return function(...r){return n.apply(e,[...t,...r])}},cnc(Array.prototype.reduce)?Object.defineProperty&&Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:Array.prototype.reduce}):Object.defineProperty(Array.prototype,"__preduce",{enumerable:!1,iterable:!1,value:function(e){if(null==this)throw new TypeError("Array.prototype.reduce called on null or undefined");if("function"!=typeof e)throw new TypeError(e+" is not a function");var t,n=Object(this),r=n.length>>>0,o=0;if(arguments.length>=2)t=arguments[1];else{for(;o<r&&!(o in n);)o++;if(o>=r)throw new TypeError("Reduce of empty array with no initial value");t=n[o++
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 811x554, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):71313
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9742455477642675
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:r0q8c3dmV0qrC36DOTPfmhZd0ngSSEcbQuOpOv0/j5EvvcmR:It5rC3nTPuhr0nzHc8XpSWjwvf
                                                                                                                                                                                                                                                                                                                              MD5:A5D6041D1E74974C2773555CF4348B9B
                                                                                                                                                                                                                                                                                                                              SHA1:E4DF6F77CE58ED6AAA85B9BA8F8956213043294A
                                                                                                                                                                                                                                                                                                                              SHA-256:8C5A919279D661BA3953E62D32B31A0921C9861538F6729DD8011A2CF43299DC
                                                                                                                                                                                                                                                                                                                              SHA-512:4A28555E1432D88943223E6E2A2C174406AD35AE4397E6E23CF7AB1A4B9D4670F79A0C0CCBCA37516BA29228104A3D2284FB5F473C6E6F2E944DF65F5353D5CE
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.+...........................................H.........................!1A.."Qa.q2...#B....R..$3br...%C....S.45D.c..................................7.......................!1.A.....QR."Sa2Bq3C.....#b...............?..0K...Uh^C.B.."..KY..e......r}j.O.Vz.N.\.>+#..9.I.uh...k.|/..>.#9{W<.z|....m.v.N..8..(8.!V@gE.7!'...7.f./u..Kq.c....wg..QN...O.."d...{.Ld...|,f.&.. ..2.......~+...1..7F.8..ayX.2..........~.@$.....I......]e..X.Z.k....x.}....>]...ZVm.pFi....7.m.VF.p.A..3..^i.-.A...?.c<.]x|;...<C....$...=....|...Qm.).f..&y...px8^..m...j...DD.?....=x.Sx...f2....Z.x|u......Qj..+.VJ.Q.N...1...=.o...g.>X~.5[.*.<...W.m.....M'....|.qL8|.N'..h...f2sU....e\u....9.W.)..qULd...Y"..u&q........~.l....d?.\..a.........g6..xb9..l....p;S|..OR...!27{........g.<.^.....O...h.H.....B=@.....[[{T.(DP.W...8.;..,.W....I..o.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3945), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):4135
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.714722119751439
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:96:SA0rsyL7zabGhlXwszphctcPNxhAsSccP/6:urJL7GcgszxkP/6
                                                                                                                                                                                                                                                                                                                              MD5:EEAD3D637962ECE424F2162FA1B97762
                                                                                                                                                                                                                                                                                                                              SHA1:B08C52AC601E21D4994818EA5ACCA54EFA8A80FB
                                                                                                                                                                                                                                                                                                                              SHA-256:40C227154BCF94F48AEA7552FD2D1134B1921EB79B6CA760CF1D4ED0425385A9
                                                                                                                                                                                                                                                                                                                              SHA-512:BD071E99875A6EEB2B4255528D28041D90EB0E7A54795EEB96882F672D674FEF2D485BECEFB2F1C0ADE325D898AAFCDB8549198723A728675175B1C3AD692B44
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1639],{36573:function(e,s,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_csr/[nsfw]/[domain]/post/new",function(){return t(23948)}])},82104:function(e,s,t){"use strict";t.d(s,{Z:function(){return c}});var a=t(87462),r=t(67294),n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64C264.6 64 64 264.6 64 512s200.6 448 448 448 448-200.6 448-448S759.4 64 512 64zm154.7 454.5l-246 178c-5.3 3.8-12.7 0-12.7-6.5v-46.9c0-10.2 4.9-19.9 13.2-25.9L566.6 512 421.2 406.8c-8.3-6-13.2-15.6-13.2-25.9V334c0-6.5 7.4-10.3 12.7-6.5l246 178c4.4 3.2 4.4 9.8 0 13z"}}]},name:"right-circle",theme:"filled"},i=t(44192),c=r.forwardRef(function(e,s){return r.createElement(i.Z,(0,a.Z)({},e,{ref:s,icon:n}))})},23948:function(e,s,t){"use strict";t.r(s);var a=t(85893),r=t(23921);t(67294);var n=t(35490),i=t(9008),c=t.n(i),l=t(86896),d=t(44012),o=t(5152),m=t.n(o),x=t(89391),h=t(7059),j=t(75242),u=t(46437),f=t(8
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8159), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):8159
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.229718626250857
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:e0jUaEIAJySfHqJpNDEctNoaaZ3gQf4QFhPQ:eAEnJj88nCMhPQ
                                                                                                                                                                                                                                                                                                                              MD5:AC1F2C69803DF508F9E62244D5A01823
                                                                                                                                                                                                                                                                                                                              SHA1:C1BD619A44AA405AD2197B71827BBA177C3435EF
                                                                                                                                                                                                                                                                                                                              SHA-256:7AB03AEF4CFC22037C60D64AFC1BECC291817FC6FA579298D962257662766898
                                                                                                                                                                                                                                                                                                                              SHA-512:A5BB9A01FB0E47173CEE49EF0C5D004922D38547C265E2716BDCE216D3FB96A1225462D1DBD2A3C6CEF7E3B88C3CC6ED1AE3AFB2F8BCFE008D71B9C34FF13650
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/8354-bcedc1d0c50b43fc.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8354],{58354:function(e,t,n){n.r(t),n.d(t,{ResizeObserver:function(){return J},ResizeObserverEntry:function(){return B},ResizeObserverSize:function(){return h}});var r,i,o,s=[],a="ResizeObserver loop completed with undelivered notifications.",c=function(){var e;"function"==typeof ErrorEvent?e=new ErrorEvent("error",{message:a}):((e=document.createEvent("Event")).initEvent("error",!1,!1),e.message=a),window.dispatchEvent(e)};(r=i||(i={})).BORDER_BOX="border-box",r.CONTENT_BOX="content-box",r.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box";var u=function(e){return Object.freeze(e)},h=function(e,t){this.inlineSize=e,this.blockSize=t,u(this)},f=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,u(this)}return e.prototype.toJSON=function(){return{x:this.x,y:this.y,top:this.top,right:this.ri
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8075)
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):16410
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369141266955781
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ntcHGn5mp/QPjjbwlufS1JyQxL+5eoIk6Mh:ymQ9nluA/LweZk6o
                                                                                                                                                                                                                                                                                                                              MD5:9E2AD34418C6293034A07D1419C2FB9C
                                                                                                                                                                                                                                                                                                                              SHA1:CFA94B4B015CA102EDA04B6CC30BD3B2F18EC659
                                                                                                                                                                                                                                                                                                                              SHA-256:C1B7E13CCA250E163A87796AF029C5397FE99EE9FAAFA65D511526DC706A76A2
                                                                                                                                                                                                                                                                                                                              SHA-512:FF8A23F704CF3E9668A94CED6C82EF289151051E5A78AC3692A4FD02C802FEF6E4E3FBB5F3420152411219DC512B0B2E638CCF53C8698FB539F66F79E296F28C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/4486-4c5ddd26657aa811.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4486],{4486:function(e,n,t){t.d(n,{ZP:function(){return ef}});var o=t(74902),r=t(67294),a=t(74925);let l=r.createContext({});var c=t(17399),i=t(29671),s=t(45243),u=t(31430),f=t(7650),m=t(89287),d=t(72034),p=t(93967),v=t.n(p),g=t(97685),y=t(91),h=t(1413),E=t(73935),b=t(87462),k=t(4942),C=t(89046),x=t(71002),N=t(77524),O=t(80672),Z=r.forwardRef(function(e,n){var t=e.prefixCls,o=e.style,a=e.className,l=e.duration,c=void 0===l?4.5:l,i=e.showProgress,s=e.pauseOnHover,u=void 0===s||s,f=e.eventKey,m=e.content,d=e.closable,p=e.closeIcon,y=void 0===p?"x":p,h=e.props,E=e.onClick,C=e.onNoticeClose,Z=e.times,$=e.hovering,j=r.useState(!1),w=(0,g.Z)(j,2),P=w[0],S=w[1],R=r.useState(0),I=(0,g.Z)(R,2),M=I[0],A=I[1],F=r.useState(0),H=(0,g.Z)(F,2),D=H[0],_=H[1],T=$||P,W=c>0&&i,L=function(){C(f)};r.useEffect(function(){if(!T&&c>0){var e=Date.now()-D,n=setTimeout(function(){L()},1e3*c-D);return function(){u&&clearTimeout(n),_(Date.now()-
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):80050
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200162675068505
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:768:aEFeE3fgPHbbgBnxlEMn/bibU+087zpWItHH:aEgE307b+nx35+02pWItHH
                                                                                                                                                                                                                                                                                                                              MD5:645BECB8A9265ACE51992C4482467B48
                                                                                                                                                                                                                                                                                                                              SHA1:871E8FB2B107E13813037FB401BF2C7A9E4FC218
                                                                                                                                                                                                                                                                                                                              SHA-256:2AFAB00939FE8406DA0B333854C3A7923EBCFE3C740AD4AFC9D66F690C6849E3
                                                                                                                                                                                                                                                                                                                              SHA-512:E6A42C2A8350869F654DE4CA6C903B8DCC42F9ED4C4189360AB2925FAC4097623C3134E257E6321C4DA64E86E6D7EE9B16DF37B8B570257668DF93B15ED1B3B9
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.css
                                                                                                                                                                                                                                                                                                                              Preview:*,::backdrop,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:#3b82f680;--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15036, version 1.0
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):15036
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9879353023250745
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mDq9nbC0TDbuz9Ey0A3MjLgh3w/VHCjYWAA3DjZxJCZB:mchT3uzymsgh3KVOYbAP3J8B
                                                                                                                                                                                                                                                                                                                              MD5:105DAACB4BC4CF86575FB3136360FF4D
                                                                                                                                                                                                                                                                                                                              SHA1:E5E2BBA1E8ED05A5AC1D3F42C3E00AA3EF1590FE
                                                                                                                                                                                                                                                                                                                              SHA-256:7CCED09B0FD8718262FF270EB5ABD55B60B5BA5459692321C6BE96C460C1C14E
                                                                                                                                                                                                                                                                                                                              SHA-512:2F5D78525D1A11327B28A3225C42C52770C6F46D7F1FD3F21B09F8EEA4764DD13A2770CEEB9FCE47AE87072679610BEA687DD8C9BE8044B284D856202708A50C
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzIXKMny.woff2
                                                                                                                                                                                                                                                                                                                              Preview:wOF2......:.......r...:a.............................Z..|.`..J.......{..Z..6.$..0. .... ..bE....\(`.|p;....E%'L.....!..h.'..Q..%..~3.l...9Q.J.<t...r...+.^...3p.......|kwW..>.h..`...qjF.2..;u<......,..HX...tK..TIdIZ("..F..g.b..u5g..PV..T.....%.%.@xA...D cCH!x~.g1..`.....).j.s/].......5'.....l....!4|.h.fw...,'..N..n}E...(.'Tvo.....5+...._.....n.....|uU...*...lh!..B.83...N-.sr3.H....S......bT+.;...N_^._.;..X..5.....K..............*....Qf.,....(.?U..J..M."R..BW(U_....37....+.[!....O.@...,...#-..C......;........I|}...Y.....o.Q.t..P...J.. !s..k.\5...`...-c...z(..}GA...3..+.C,.B...)....2@*.P..T4i.......HAY..P,....p.?.......M.jF-.u..p"u.Hw...........g%G...&L..X]3=....@.....c.'eb ...8..cG....L}.qx...Z..a..\.t.?........b..1S.u..U.x...N..G..df...Rw...{'.?.:......P..s...u.t...k..k.\.....Vp.....0Q"...-.<J.<..k.3..y.Q.x..6ml....].QpU..<I...5{S......cv...U....n.^.....(c`.tQCK.Ij....rj_...x^..=..u.9...~..-..Stz^..E..X..........#........h.T.....u.j......Q.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 811x400, components 3
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):81682
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982574009908614
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:OuppDVcW70bNzRnIZGekb4ZPoNga2EVRI8q+kvb22hHh9jzs3q:rppF6JIZrkb4VoqFQRIaYbPhZo3q
                                                                                                                                                                                                                                                                                                                              MD5:8EBBDB7D88ABC4251B21B9BA80D962AD
                                                                                                                                                                                                                                                                                                                              SHA1:FA7505CE99F98C908CDBC01B5FA3E2680E0C21C7
                                                                                                                                                                                                                                                                                                                              SHA-256:2E8BE02E6F33042AE6E423562F13A082DFD0EACECB67412A9D1956A7EC11C5AE
                                                                                                                                                                                                                                                                                                                              SHA-512:551C5028440E64164804452A902D1813375C5B2375C5AC93A5A78E8686F3159B9F811C1D87564BC8D4313B33DEA345E9A296C0099BBA1F1FAD4A8659A7051C79
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://reactor.cc/images/menubars/AI3.jpg
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:7B6FBA5BB54711EFA79C929A4B6FCC4E" xmpMM:DocumentID="xmp.did:7B6FBA5CB54711EFA79C929A4B6FCC4E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B6FBA59B54711EFA79C929A4B6FCC4E" stRef:documentID="xmp.did:7B6FBA5AB54711EFA79C929A4B6FCC4E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):140001
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264489136067095
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M3ov1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRqQL:M4zb5e6Sa1SRBFhL
                                                                                                                                                                                                                                                                                                                              MD5:3E0BE0C20D8EC72D51721FA067BCF007
                                                                                                                                                                                                                                                                                                                              SHA1:4A609E7D590673D77039B3819E940CD201DC26EA
                                                                                                                                                                                                                                                                                                                              SHA-256:B051674B20E716839CEB594FF84B53CD3C9FFB3180EFC7A30F23203C5303C364
                                                                                                                                                                                                                                                                                                                              SHA-512:57489E972EA9682B4DDA3B43547BC4F134B11E7F741C49643B88E49F47BE8B525110741B1E17BDFCFBF225CB6289721EE4C431E1678CB0AC0B060B691A726952
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://joyreactor.cc/_next/static/chunks/framework-945b357d4a851f4b.js
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 811 x 1095, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):968641
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.992538231946037
                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:WG0BzQx31flAAMobDujw1tAtEjnNVCwA/mXC1NKMu+9K:WrBzQx3PlMoujeoEj7ewC1NKMu+9K
                                                                                                                                                                                                                                                                                                                              MD5:FE095E8123C4E34EDEA643BC20316C47
                                                                                                                                                                                                                                                                                                                              SHA1:96705AC6604644B0F80162C8DECA9509D92ACE64
                                                                                                                                                                                                                                                                                                                              SHA-256:824FF92F773F38EFAD9FBF4CF31F0C6DBD87633602304E0F16130F9E0B3088A0
                                                                                                                                                                                                                                                                                                                              SHA-512:FCEE5CA5502D5571B58261A5DF1D5E7CF53FA48A0C3CDB06D585EDDB2857BD0BA72DFC7E196A6177829B56B4452193E08D511B32730CDC6FBE0247B4DB1C2AAA
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+...G.............IDATx...,....\.JQb.>}..|....C.1.;.%/.f4.F>.../@./...1..f >qD.-.*+3C....G..j....]U...b...........!..R..R....C..c.1.........h......r....5!..]..!....+..{.|7?Wk..~yN.....Bk.R..=.2.|9..!,..c.Zc.]...L~.{..~.~...i..s.}....r....:.....c0.`....r..;.s(..........=.......C.W^...z.u..5..-...#.Z.s.c...k.ro.G9...UU-c.4R.#.A...9?;..e...q...k...]/..4.^.CkM..Q..UU-....!.o~.1.H.z.<sq.hmM.......#.0\.1.z..r...(.\...UU.[.{...O.....I...)yX^...5..<M...\..x.!*|pT....8.@DE..O..O.....e...3.Z..|..........4M..............|.{......G.q\.D).4M....:.~@+..'b.........'.<|K.......;....9GS....q.....6.P.X1...G....?.g..r......rz....m4.4b........M....i+...Lw./m.R.5.....E9.w..].3..Z...../...aLE].........D.....o..2.....c@..Q.....7..H.......M..w...O....../..g.n.4.q.....~....o..2.'........9.....lon........'..<...D.6xe..._.l.........t:....m[>..K[[....i.O.....v..._.....=..'................0Jsw..R..|...Qu.U..N.Pf.....cP~..f..!....:..0.%.z.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):57480
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989183334758429
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pej5wxQ7YnEszX10SbzD8PDlACaw21eyN3:peGqsnEszXj8PplyJ9
                                                                                                                                                                                                                                                                                                                              MD5:4ED6E92397AF58D6889B36A1B9DA6DE9
                                                                                                                                                                                                                                                                                                                              SHA1:4D0FE12C8A28F6839B3E2BFA259C203CBB080615
                                                                                                                                                                                                                                                                                                                              SHA-256:90C7D78D7D62D0F4CDC60DBBEBD564E0B5FAC70832FD632C08EB1398E949A0DB
                                                                                                                                                                                                                                                                                                                              SHA-512:227C76ABE56A995EFC54D520A8F258B9A12AC52B07C677635435DBB410D60B2C50118CCD21F775BC93BCB1536AF66CDA692C35405590446613690E3AB7BD9C2B
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,.........d[......pHYs............... .IDATx..}.XTI..].:.9..8bV.cD.D15....%'......>..!..0<T.cx.5.i....X..V..U.a............D..<gw...UwsC.U...S.".q._....P..q.1d.*.Lp.5...c.8y....w..w..{&......'...o.d.k...J...-N...n.N.....8.w.X2.=.(.....|.:.........[..$..Tvo...w..z$..a.Sx....T.?.G........$U*.........;E:..U.#..6......F>.q.7t...B..r^'.{.\#...J&....O..L$.]...d5..#.PW,...*..{*..O.|.7.A...$2^.Ol....o-'.S..{?n..~..7b...OI$......_pn.5..C..$w...}.Q..@..@.,.c.Z..r..&!......H.:.G.-..*.8....;N.\.9$2...c..........s.e....<"2...........8.+..*c..X2u.z.}c..........M[....u.......;..L.....+|..S.;...k[.e`. ....$b..N0H.........j.Y.;y.A....}..?uM..9.>.Sz........=lj.W........`..T3zg........z..j....2\....1.......c....C.fw......:.W..5]...uT.D5...n.6c.y.......w..*...& lU.3...w....}..D.z.......[..G..&.@.&....`........K'..#7.K..?...V.-3s..gm....(bF..A..;.w......'.Wh.....!..Y...j...H...._...:1cP..[8Z..QM.G./..|..=.r.j...Fl ........#.Z.<f.-.C.
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x75, components 3
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):3811
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.68967651826081
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:48:CyONn2tzyIJ3waVe/YZNrbcawDB6j/740XiMou+JgKykAwDyqu1ZdIQrdai95h8:CZ2uaAwZbkA0MRou++bwDcZdfak8
                                                                                                                                                                                                                                                                                                                              MD5:8FDA9E512CFE7DF195CCB13013E3D996
                                                                                                                                                                                                                                                                                                                              SHA1:D3456F60B4934B4E21AA9DF10CFFB5973B0D7D7C
                                                                                                                                                                                                                                                                                                                              SHA-256:DD97A61D320E5EA2E66496B7CD6B64A279C9188E1F78924128D9CDC4ECF32E6A
                                                                                                                                                                                                                                                                                                                              SHA-512:39231347D80C9E18E56504F4B41A50CE27D54AB6C3A9B3D51561A157AA5BFBEA910BFA0D5AE90B98E9AC66B0D0946B6CE2BD29F840F1AD61D729F89613CE702E
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:D5BD906668C011EBA24690A3CA5A9BDE" xmpMM:DocumentID="xmp.did:597D3CC868C411EBA24690A3CA5A9BDE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5BD906468C011EBA24690A3CA5A9BDE" stRef:documentID="xmp.did:D5BD906568C011EBA24690A3CA5A9BDE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................................................................................................
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):226005
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484111073245769
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                                                                                                                                                                                                                                              MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                                                                                                                                                                                                                                              SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                                                                                                                                                                                                                                              SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                                                                                                                                                                                                                                              SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1459), with no line terminators
                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                              Size (bytes):1463
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35006983159881
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ibjObzIBtbjLLiWEb+Kv6RWP3xRWhqFK3tlRhJxIr/RWhYRWixkp2x4mXII71K:ibozKxjHriCwZw0elLww+wxox4EIIZK
                                                                                                                                                                                                                                                                                                                              MD5:9AF7F2B8C3EAD61154D039C8E924FBAD
                                                                                                                                                                                                                                                                                                                              SHA1:B73EC10E2A81059195ACF687BE06AB39062DF8E1
                                                                                                                                                                                                                                                                                                                              SHA-256:EFAD72A58932808E0E1C16F0377B4D4B1C5589B63051C440924CF915B5B74B00
                                                                                                                                                                                                                                                                                                                              SHA-512:2264D81C5CCC05C712EA77E595435BC296C2DB191859B5F0A2011A673D6648A078035C746485ACA1EC62EA0CAB6EBE6C78CD72AA57266532A86FC44105DCB7A3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3443],{83443:function(e,t,n){n.r(t),n.d(t,{default:function(){return i}});var l=n(85893),s=n(67294),c=n(66859),a=n(61524),u=n(11163);function i(e){let{nextPath:t,prevPath:n}=e,i=(0,u.useRouter)(),o=(0,s.useCallback)(e=>{if(document.activeElement&&["INPUT","TEXTAREA"].includes(document.activeElement.tagName))return;let l="p-active",s=function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],s=e?-1:1,u=document.getElementsByClassName("content-card"),o=e?u.length-1:0,r=e?0:u.length-1,d=document.getElementsByClassName(l),m=e?n:t;if(e&&0===d.length&&0!==u.length){u[u.length-1].classList.add(l),u[u.length-1].scrollIntoView();return}for(;o<u.length&&o>=0;){if(0===d.length&&((0,c.P)(u[o])||o===r)){u[o].classList.add(l),u[o].scrollIntoView();return}if(u[o].classList.contains(l)){if(o===r){if(!m)return;let[e,t]=(0,a.Z)(m,i);i.push(t,e)}else u[o].classList.remove(l),u[o+s].classList.add(l),u[o+s].scrollIntoView()
                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                              Size (bytes):12218
                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.924109459720366
                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Pm1cNtC4/7TcMr8wY9f2ucNGCNg7Tcpf3A00220cNkFsR7TjE2DPg922KzcNfFzT:PmUx732p+Kq23ZHCzF
                                                                                                                                                                                                                                                                                                                              MD5:35F33401CE2183F03DD040BFAA2638A7
                                                                                                                                                                                                                                                                                                                              SHA1:13E9D77F4BE8BB96733CA2EA36F03B41A3753FC9
                                                                                                                                                                                                                                                                                                                              SHA-256:CAD93AC8578A02EB99B1827AF93805ED102F73FACF95F5B747F37698FFE14645
                                                                                                                                                                                                                                                                                                                              SHA-512:4FD477D54BD0A2E8ED7D7012B6246FACB2F914A5A2E9AB7A999A473CCE0474FE63EC14320FFACABB7B3FD967DCEF70080D80E535FADD2D8080BF3605ACEDC5E3
                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              URL:https://ads.digitalcaramel.com/configs/joyreactor.cc.json?ts=1734549945979
                                                                                                                                                                                                                                                                                                                              Preview:{"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":"3136148","videonow":"2488425"},"timeout":1500},"zones":[{"id":"01j78m175xdzk2xrb87pdvf120","name":"\u041c\u043e\u0431\u0438\u043b\u044c\u043d\u044b\u0439 \u0431\u0430\u043d\u043d\u0435\u0440 \u043f\u0435\u0440\u0435\u0434 \u043f\u0430\u0434\u0436\u0438\u043d\u0430\u0446\u0438\u0435\u0439","format":"banner","device":"Mobile","size":"300x250","status":"approved","params":{"jsCode":null,"cssCode":null,"hasAutoReload":true,"autoReloadInterval":30,"isAdaptive":true,"adaptiveOptions":{"devices":["phone"],"sizes":{"tabletWidth":830,"phoneWidth":480}},"hasCssPath":false,"cssPath":{"targetSelector":null,"placement":"afterend"},"isRepeatable":false,"isCombo":false,"hasPushAdUnits":false,"hasLazyLoad":false,"lazyLoad":{"fetchMargin":100,"mobileS
                                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:13.543219090 CET192.168.2.51.1.1.10x1e3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:13.543349028 CET192.168.2.51.1.1.10x5633Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:15.024507046 CET192.168.2.51.1.1.10xdb45Standard query (0)img10.reactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:15.025006056 CET192.168.2.51.1.1.10x12d7Standard query (0)img10.reactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.044471025 CET192.168.2.51.1.1.10x31e7Standard query (0)img10.reactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.044739008 CET192.168.2.51.1.1.10xceb9Standard query (0)img10.reactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:18.493851900 CET192.168.2.51.1.1.10xdb47Standard query (0)joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:18.493985891 CET192.168.2.51.1.1.10xb215Standard query (0)joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:21.236341953 CET192.168.2.51.1.1.10x90eaStandard query (0)img10.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:21.236505032 CET192.168.2.51.1.1.10xb500Standard query (0)img10.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:21.236895084 CET192.168.2.51.1.1.10x3f15Standard query (0)img2.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:21.237034082 CET192.168.2.51.1.1.10x65dbStandard query (0)img2.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.247083902 CET192.168.2.51.1.1.10xc04dStandard query (0)img10.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.247205019 CET192.168.2.51.1.1.10xb7c9Standard query (0)img10.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.247430086 CET192.168.2.51.1.1.10xcfbcStandard query (0)img2.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.247595072 CET192.168.2.51.1.1.10x5373Standard query (0)img2.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.426433086 CET192.168.2.51.1.1.10x8768Standard query (0)joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.443949938 CET192.168.2.51.1.1.10xededStandard query (0)joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.445415020 CET192.168.2.51.1.1.10x81f1Standard query (0)img2.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.445573092 CET192.168.2.51.1.1.10x22d9Standard query (0)img2.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:25.236051083 CET192.168.2.51.1.1.10x44a6Standard query (0)img10.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:25.236200094 CET192.168.2.51.1.1.10xe3fcStandard query (0)img10.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:26.932260990 CET192.168.2.51.1.1.10x591Standard query (0)cmcxmh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:26.932715893 CET192.168.2.51.1.1.10x1502Standard query (0)cmcxmh.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:27.713953972 CET192.168.2.51.1.1.10x7c09Standard query (0)ads.digitalcaramel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:27.714108944 CET192.168.2.51.1.1.10xe61aStandard query (0)ads.digitalcaramel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:28.934806108 CET192.168.2.51.1.1.10xe4a8Standard query (0)api.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:28.936194897 CET192.168.2.51.1.1.10xe5e4Standard query (0)api.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:29.945672035 CET192.168.2.51.1.1.10xa6ceStandard query (0)cmcxmh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:29.945888996 CET192.168.2.51.1.1.10x5ac0Standard query (0)cmcxmh.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:30.638092995 CET192.168.2.51.1.1.10xa09bStandard query (0)ads.digitalcaramel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:30.638710022 CET192.168.2.51.1.1.10xd8ebStandard query (0)ads.digitalcaramel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:33.374897957 CET192.168.2.51.1.1.10x6393Standard query (0)api.joyreactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:33.375240088 CET192.168.2.51.1.1.10x1c1cStandard query (0)api.joyreactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:42.268354893 CET192.168.2.51.1.1.10x7edeStandard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:42.268481970 CET192.168.2.51.1.1.10x1b7bStandard query (0)yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.177840948 CET192.168.2.51.1.1.10x2f1dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.178035975 CET192.168.2.51.1.1.10xbcafStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.382268906 CET192.168.2.51.1.1.10x2bf8Standard query (0)coub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.382417917 CET192.168.2.51.1.1.10xc1fcStandard query (0)coub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:44.187603951 CET192.168.2.51.1.1.10xb118Standard query (0)sync.dmp.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:44.187829971 CET192.168.2.51.1.1.10xae55Standard query (0)sync.dmp.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.126060963 CET192.168.2.51.1.1.10x5554Standard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.126213074 CET192.168.2.51.1.1.10x538dStandard query (0)yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.978028059 CET192.168.2.51.1.1.10x68d4Standard query (0)assets-cdn-s.coub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.978188038 CET192.168.2.51.1.1.10x1f11Standard query (0)assets-cdn-s.coub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.978770018 CET192.168.2.51.1.1.10x5d08Standard query (0)attachments-cdn-s.coub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.978935003 CET192.168.2.51.1.1.10xff27Standard query (0)attachments-cdn-s.coub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.449161053 CET192.168.2.51.1.1.10x12ceStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.449558973 CET192.168.2.51.1.1.10xe7f7Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.794456005 CET192.168.2.51.1.1.10xbbc1Standard query (0)attachments-cdn-s.coub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.794778109 CET192.168.2.51.1.1.10x72e6Standard query (0)attachments-cdn-s.coub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.244594097 CET192.168.2.51.1.1.10x164cStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.244797945 CET192.168.2.51.1.1.10x2cb5Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.326296091 CET192.168.2.51.1.1.10xeb2eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.326436996 CET192.168.2.51.1.1.10x3c3cStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.249521971 CET192.168.2.51.1.1.10x5502Standard query (0)assets-cdn-s.coub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.249679089 CET192.168.2.51.1.1.10xc87aStandard query (0)assets-cdn-s.coub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.611208916 CET192.168.2.51.1.1.10x8bf9Standard query (0)matchid.adfox.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.611598015 CET192.168.2.51.1.1.10xc402Standard query (0)matchid.adfox.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.619762897 CET192.168.2.51.1.1.10x81cStandard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.620167017 CET192.168.2.51.1.1.10x2744Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.627607107 CET192.168.2.51.1.1.10x72e5Standard query (0)yhb.p.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.627804041 CET192.168.2.51.1.1.10x8172Standard query (0)yhb.p.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.628279924 CET192.168.2.51.1.1.10xff38Standard query (0)ssp.al-adtech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.628432035 CET192.168.2.51.1.1.10x5b64Standard query (0)ssp.al-adtech.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.628812075 CET192.168.2.51.1.1.10x3d81Standard query (0)pb.adriver.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.628956079 CET192.168.2.51.1.1.10xcb8cStandard query (0)pb.adriver.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.629314899 CET192.168.2.51.1.1.10x640cStandard query (0)adfox-hb-bidder.rutarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.629446030 CET192.168.2.51.1.1.10xfff9Standard query (0)adfox-hb-bidder.rutarget.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.631939888 CET192.168.2.51.1.1.10x4f83Standard query (0)a.utraff.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.632116079 CET192.168.2.51.1.1.10x253dStandard query (0)a.utraff.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.633455992 CET192.168.2.51.1.1.10x6b7fStandard query (0)adx.videonow.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.634351015 CET192.168.2.51.1.1.10xe4f6Standard query (0)adx.videonow.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.634957075 CET192.168.2.51.1.1.10xae22Standard query (0)otclick-adv.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.635099888 CET192.168.2.51.1.1.10x841Standard query (0)otclick-adv.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.644685984 CET192.168.2.51.1.1.10x4314Standard query (0)yastatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.644916058 CET192.168.2.51.1.1.10x33baStandard query (0)yastatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.657569885 CET192.168.2.51.1.1.10x113eStandard query (0)avatars.mds.yandex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.658020020 CET192.168.2.51.1.1.10x840dStandard query (0)avatars.mds.yandex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.658735991 CET192.168.2.51.1.1.10x21e2Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.658905029 CET192.168.2.51.1.1.10xf4eeStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.785177946 CET192.168.2.51.1.1.10x822dStandard query (0)ads.adfox.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.785301924 CET192.168.2.51.1.1.10xc917Standard query (0)ads.adfox.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.099287987 CET192.168.2.51.1.1.10xea17Standard query (0)sync.dmp.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.099426031 CET192.168.2.51.1.1.10xdb1eStandard query (0)sync.dmp.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.371865034 CET192.168.2.51.1.1.10x1076Standard query (0)matchid.adfox.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.372102976 CET192.168.2.51.1.1.10x119bStandard query (0)matchid.adfox.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.808619976 CET192.168.2.51.1.1.10x324bStandard query (0)reactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.808790922 CET192.168.2.51.1.1.10x4dcbStandard query (0)reactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.126744032 CET192.168.2.51.1.1.10x350cStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.126893997 CET192.168.2.51.1.1.10x2a8fStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.155670881 CET192.168.2.51.1.1.10xee2cStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.155826092 CET192.168.2.51.1.1.10xc74aStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.604024887 CET192.168.2.51.1.1.10xd0a3Standard query (0)reactor.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.604482889 CET192.168.2.51.1.1.10x37ddStandard query (0)reactor.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.664777040 CET192.168.2.51.1.1.10xf23aStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.664937973 CET192.168.2.51.1.1.10xd0ceStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.784287930 CET192.168.2.51.1.1.10x62baStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.784972906 CET192.168.2.51.1.1.10x3d6cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.792988062 CET192.168.2.51.1.1.10x1e36Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.793220043 CET192.168.2.51.1.1.10xb33bStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.989090919 CET192.168.2.51.1.1.10xb30fStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.989698887 CET192.168.2.51.1.1.10xb85bStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.819498062 CET192.168.2.51.1.1.10xd77fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.819634914 CET192.168.2.51.1.1.10x3b5aStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:03.361574888 CET192.168.2.51.1.1.10xcacaStandard query (0)yastatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:03.361741066 CET192.168.2.51.1.1.10x4b58Standard query (0)yastatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.354500055 CET192.168.2.51.1.1.10xaefStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.354652882 CET192.168.2.51.1.1.10xab7fStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.540713072 CET192.168.2.51.1.1.10xeaffStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.540868998 CET192.168.2.51.1.1.10x4a2eStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.239608049 CET192.168.2.51.1.1.10x2196Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.239748001 CET192.168.2.51.1.1.10xbb49Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.285836935 CET192.168.2.51.1.1.10x5f4bStandard query (0)redirect.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.286021948 CET192.168.2.51.1.1.10xfae8Standard query (0)redirect.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.454660892 CET192.168.2.51.1.1.10x4d2eStandard query (0)x01.aidata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.454864979 CET192.168.2.51.1.1.10xece4Standard query (0)x01.aidata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.219558001 CET192.168.2.51.1.1.10x266cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.219701052 CET192.168.2.51.1.1.10x936cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.322130919 CET192.168.2.51.1.1.10x13f7Standard query (0)sync.dsp.solta.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.322267056 CET192.168.2.51.1.1.10x7927Standard query (0)sync.dsp.solta.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.583825111 CET192.168.2.51.1.1.10x40cStandard query (0)s.suprion.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.583971977 CET192.168.2.51.1.1.10x8577Standard query (0)s.suprion.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.998821974 CET192.168.2.51.1.1.10xb3d6Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.999064922 CET192.168.2.51.1.1.10x4e0fStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.419141054 CET192.168.2.51.1.1.10x40abStandard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.419275999 CET192.168.2.51.1.1.10x319aStandard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.913111925 CET192.168.2.51.1.1.10xf875Standard query (0)videotarget-sync.rutarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.913259983 CET192.168.2.51.1.1.10xe77aStandard query (0)videotarget-sync.rutarget.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.914971113 CET192.168.2.51.1.1.10xade0Standard query (0)s.suprion.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.915277958 CET192.168.2.51.1.1.10xebceStandard query (0)s.suprion.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.349131107 CET192.168.2.51.1.1.10xdb7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.349287033 CET192.168.2.51.1.1.10xcd9fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.324889898 CET192.168.2.51.1.1.10xd786Standard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.325028896 CET192.168.2.51.1.1.10x187bStandard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.424221039 CET192.168.2.51.1.1.10x379fStandard query (0)rtb.moe.videoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.424345016 CET192.168.2.51.1.1.10x7703Standard query (0)rtb.moe.video65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.513369083 CET192.168.2.51.1.1.10xc177Standard query (0)yhb.p.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.513571978 CET192.168.2.51.1.1.10x4f76Standard query (0)yhb.p.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.551345110 CET192.168.2.51.1.1.10x5782Standard query (0)adfox-hb-bidder.rutarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.551476955 CET192.168.2.51.1.1.10x374fStandard query (0)adfox-hb-bidder.rutarget.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.557495117 CET192.168.2.51.1.1.10xe0ccStandard query (0)ssp.al-adtech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.557635069 CET192.168.2.51.1.1.10x3f2eStandard query (0)ssp.al-adtech.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.565033913 CET192.168.2.51.1.1.10x17d1Standard query (0)otclick-adv.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.565267086 CET192.168.2.51.1.1.10x2b07Standard query (0)otclick-adv.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.940502882 CET192.168.2.51.1.1.10x59c9Standard query (0)adx.videonow.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.940712929 CET192.168.2.51.1.1.10xd8e1Standard query (0)adx.videonow.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:21.489212036 CET192.168.2.51.1.1.10x160bStandard query (0)ads.adlook.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:21.489634037 CET192.168.2.51.1.1.10xa712Standard query (0)ads.adlook.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:22.717051029 CET192.168.2.51.1.1.10x890aStandard query (0)mc.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:22.717190981 CET192.168.2.51.1.1.10x5177Standard query (0)mc.acint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:24.946361065 CET192.168.2.51.1.1.10xbb9bStandard query (0)js.onef.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:24.946746111 CET192.168.2.51.1.1.10xae05Standard query (0)js.onef.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.195458889 CET192.168.2.51.1.1.10x467Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.195595026 CET192.168.2.51.1.1.10x8f7fStandard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.661566019 CET192.168.2.51.1.1.10xe2dfStandard query (0)ssp-rtb.sape.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.661674023 CET192.168.2.51.1.1.10x2d0aStandard query (0)ssp-rtb.sape.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.182480097 CET192.168.2.51.1.1.10xbc41Standard query (0)acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.182636976 CET192.168.2.51.1.1.10xa8fbStandard query (0)acint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.381145954 CET192.168.2.51.1.1.10xe92bStandard query (0)acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.381359100 CET192.168.2.51.1.1.10xeebfStandard query (0)acint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:13.680392981 CET1.1.1.1192.168.2.50x5633No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:13.681307077 CET1.1.1.1192.168.2.50x1e3eNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439066887 CET1.1.1.1192.168.2.50xdb45No error (0)img10.reactor.ccimg10.reactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439066887 CET1.1.1.1192.168.2.50xdb45No error (0)img10.reactor.cc.cname.w.tools54.38.58.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439066887 CET1.1.1.1192.168.2.50xdb45No error (0)img10.reactor.cc.cname.w.tools145.239.18.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439774036 CET1.1.1.1192.168.2.50x31e7No error (0)img10.reactor.ccimg10.reactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439774036 CET1.1.1.1192.168.2.50x31e7No error (0)img10.reactor.cc.cname.w.tools54.38.58.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.439774036 CET1.1.1.1192.168.2.50x31e7No error (0)img10.reactor.cc.cname.w.tools145.239.18.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.789086103 CET1.1.1.1192.168.2.50xceb9No error (0)img10.reactor.ccimg10.reactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:16.789194107 CET1.1.1.1192.168.2.50x12d7No error (0)img10.reactor.ccimg10.reactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:19.011276960 CET1.1.1.1192.168.2.50xdb47No error (0)joyreactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255177975 CET1.1.1.1192.168.2.50x3f15No error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255177975 CET1.1.1.1192.168.2.50x3f15No error (0)img2.joyreactor.cc.cname.w.tools88.198.157.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255177975 CET1.1.1.1192.168.2.50x3f15No error (0)img2.joyreactor.cc.cname.w.tools49.13.137.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255177975 CET1.1.1.1192.168.2.50x3f15No error (0)img2.joyreactor.cc.cname.w.tools168.119.55.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255737066 CET1.1.1.1192.168.2.50x90eaNo error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.255737066 CET1.1.1.1192.168.2.50x90eaNo error (0)img10.joyreactor.cc.cname.w.tools79.137.13.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386306047 CET1.1.1.1192.168.2.50xcfbcNo error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386306047 CET1.1.1.1192.168.2.50xcfbcNo error (0)img2.joyreactor.cc.cname.w.tools88.198.157.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386306047 CET1.1.1.1192.168.2.50xcfbcNo error (0)img2.joyreactor.cc.cname.w.tools49.13.137.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386306047 CET1.1.1.1192.168.2.50xcfbcNo error (0)img2.joyreactor.cc.cname.w.tools168.119.55.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386358023 CET1.1.1.1192.168.2.50xc04dNo error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.386358023 CET1.1.1.1192.168.2.50xc04dNo error (0)img10.joyreactor.cc.cname.w.tools79.137.13.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.517332077 CET1.1.1.1192.168.2.50x65dbNo error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.517469883 CET1.1.1.1192.168.2.50x5373No error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.517884970 CET1.1.1.1192.168.2.50xb500No error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:22.518270016 CET1.1.1.1192.168.2.50xb7c9No error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601172924 CET1.1.1.1192.168.2.50x8768No error (0)joyreactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601205111 CET1.1.1.1192.168.2.50x22d9No error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601222992 CET1.1.1.1192.168.2.50x81f1No error (0)img2.joyreactor.ccimg2.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601222992 CET1.1.1.1192.168.2.50x81f1No error (0)img2.joyreactor.cc.cname.w.tools168.119.55.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601222992 CET1.1.1.1192.168.2.50x81f1No error (0)img2.joyreactor.cc.cname.w.tools49.13.137.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:24.601222992 CET1.1.1.1192.168.2.50x81f1No error (0)img2.joyreactor.cc.cname.w.tools88.198.157.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:25.436883926 CET1.1.1.1192.168.2.50x44a6No error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:25.436883926 CET1.1.1.1192.168.2.50x44a6No error (0)img10.joyreactor.cc.cname.w.tools79.137.13.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:25.436898947 CET1.1.1.1192.168.2.50xe3fcNo error (0)img10.joyreactor.ccimg10.joyreactor.cc.cname.w.toolsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:27.171911955 CET1.1.1.1192.168.2.50x591No error (0)cmcxmh.com62.76.25.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:27.171911955 CET1.1.1.1192.168.2.50x591No error (0)cmcxmh.com62.76.25.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:28.034604073 CET1.1.1.1192.168.2.50x7c09No error (0)ads.digitalcaramel.com135.181.113.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:29.167812109 CET1.1.1.1192.168.2.50xe4a8No error (0)api.joyreactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:30.083642006 CET1.1.1.1192.168.2.50xa6ceNo error (0)cmcxmh.com62.76.25.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:30.083642006 CET1.1.1.1192.168.2.50xa6ceNo error (0)cmcxmh.com62.76.25.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:30.776226997 CET1.1.1.1192.168.2.50xa09bNo error (0)ads.digitalcaramel.com135.181.113.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:33.513067007 CET1.1.1.1192.168.2.50x6393No error (0)api.joyreactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:42.408212900 CET1.1.1.1192.168.2.50x7edeNo error (0)yandex.ru5.255.255.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:42.408212900 CET1.1.1.1192.168.2.50x7edeNo error (0)yandex.ru77.88.44.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:42.408212900 CET1.1.1.1192.168.2.50x7edeNo error (0)yandex.ru77.88.55.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314816952 CET1.1.1.1192.168.2.50xbcafNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314816952 CET1.1.1.1192.168.2.50xbcafNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.314855099 CET1.1.1.1192.168.2.50x2f1dNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.606704950 CET1.1.1.1192.168.2.50x2bf8No error (0)coub.com95.213.253.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:43.606704950 CET1.1.1.1192.168.2.50x2bf8No error (0)coub.com95.213.253.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:44.326507092 CET1.1.1.1192.168.2.50xae55No error (0)sync.dmp.otm-r.comad-eu.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.264091969 CET1.1.1.1192.168.2.50x5554No error (0)yandex.ru77.88.55.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.264091969 CET1.1.1.1192.168.2.50x5554No error (0)yandex.ru77.88.44.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:45.264091969 CET1.1.1.1192.168.2.50x5554No error (0)yandex.ru5.255.255.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.422389984 CET1.1.1.1192.168.2.50x1f11No error (0)assets-cdn-s.coub.come74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.422389984 CET1.1.1.1192.168.2.50x1f11No error (0)e74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.425694942 CET1.1.1.1192.168.2.50xff27No error (0)attachments-cdn-s.coub.com3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.425694942 CET1.1.1.1192.168.2.50xff27No error (0)3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.429326057 CET1.1.1.1192.168.2.50x5d08No error (0)attachments-cdn-s.coub.com3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.429326057 CET1.1.1.1192.168.2.50x5d08No error (0)3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.429326057 CET1.1.1.1192.168.2.50x5d08No error (0)cl-ms6e3862e4.edgecdn.ru95.181.182.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.430258989 CET1.1.1.1192.168.2.50x68d4No error (0)assets-cdn-s.coub.come74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.430258989 CET1.1.1.1192.168.2.50x68d4No error (0)e74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.430258989 CET1.1.1.1192.168.2.50x68d4No error (0)cl-ms6e3862e4.edgecdn.ru95.181.182.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com142.250.181.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com216.58.208.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.19.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:46.763726950 CET1.1.1.1192.168.2.50x12ceNo error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.932281017 CET1.1.1.1192.168.2.50xbbc1No error (0)attachments-cdn-s.coub.com3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.932281017 CET1.1.1.1192.168.2.50xbbc1No error (0)3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.932281017 CET1.1.1.1192.168.2.50xbbc1No error (0)cl-ms6e3862e4.edgecdn.ru95.181.182.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.932584047 CET1.1.1.1192.168.2.50x72e6No error (0)attachments-cdn-s.coub.com3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:48.932584047 CET1.1.1.1192.168.2.50x72e6No error (0)3fc4ed44-3fbc-419a-97a1-a29742511391.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.381690979 CET1.1.1.1192.168.2.50x164cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.381690979 CET1.1.1.1192.168.2.50x164cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.381690979 CET1.1.1.1192.168.2.50x164cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.381690979 CET1.1.1.1192.168.2.50x164cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463074923 CET1.1.1.1192.168.2.50xeb2eNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463428974 CET1.1.1.1192.168.2.50x3c3cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:49.463428974 CET1.1.1.1192.168.2.50x3c3cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.387419939 CET1.1.1.1192.168.2.50x5502No error (0)assets-cdn-s.coub.come74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.387419939 CET1.1.1.1192.168.2.50x5502No error (0)e74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.387419939 CET1.1.1.1192.168.2.50x5502No error (0)cl-ms6e3862e4.edgecdn.ru95.181.182.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.387439966 CET1.1.1.1192.168.2.50xc87aNo error (0)assets-cdn-s.coub.come74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:52.387439966 CET1.1.1.1192.168.2.50xc87aNo error (0)e74d4f0c-58fc-400a-912b-1a321e0018f9.selcdn.netcl-ms6e3862e4.edgecdn.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.749272108 CET1.1.1.1192.168.2.50xc402No error (0)matchid.adfox.yandex.rumatchid-production.adfox.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.750785112 CET1.1.1.1192.168.2.50x8bf9No error (0)matchid.adfox.yandex.rumatchid-production.adfox.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.750785112 CET1.1.1.1192.168.2.50x8bf9No error (0)matchid-production.adfox.yandex.ru93.158.134.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.757848978 CET1.1.1.1192.168.2.50x81cNo error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.760195017 CET1.1.1.1192.168.2.50x2744No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.766489983 CET1.1.1.1192.168.2.50xfff9No error (0)adfox-hb-bidder.rutarget.rubidder.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.766489983 CET1.1.1.1192.168.2.50xfff9No error (0)bidder.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)adfox-hb-bidder.rutarget.rubidder.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)bidder.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru188.72.107.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru45.9.26.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru46.243.142.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru46.243.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru46.243.143.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru46.243.172.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru87.242.93.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru188.72.107.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru178.170.196.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru178.170.196.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru188.72.107.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru188.72.107.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru45.9.24.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.767633915 CET1.1.1.1192.168.2.50x640cNo error (0)balance.segmento.ru178.170.196.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.769340992 CET1.1.1.1192.168.2.50x253dNo error (0)a.utraff.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.771662951 CET1.1.1.1192.168.2.50x6b7fNo error (0)adx.videonow.ru158.160.17.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.771662951 CET1.1.1.1192.168.2.50x6b7fNo error (0)adx.videonow.ru45.139.25.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.772250891 CET1.1.1.1192.168.2.50x4f83No error (0)a.utraff.com104.26.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.772250891 CET1.1.1.1192.168.2.50x4f83No error (0)a.utraff.com172.67.74.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.772250891 CET1.1.1.1192.168.2.50x4f83No error (0)a.utraff.com104.26.7.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.782041073 CET1.1.1.1192.168.2.50x4314No error (0)yastatic.net178.154.131.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.782041073 CET1.1.1.1192.168.2.50x4314No error (0)yastatic.net178.154.131.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.794531107 CET1.1.1.1192.168.2.50x113eNo error (0)avatars.mds.yandex.net87.250.247.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.794531107 CET1.1.1.1192.168.2.50x113eNo error (0)avatars.mds.yandex.net87.250.247.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.794531107 CET1.1.1.1192.168.2.50x113eNo error (0)avatars.mds.yandex.net87.250.247.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.796006918 CET1.1.1.1192.168.2.50x21e2No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.796006918 CET1.1.1.1192.168.2.50x21e2No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.796006918 CET1.1.1.1192.168.2.50x21e2No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.796006918 CET1.1.1.1192.168.2.50x21e2No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.922436953 CET1.1.1.1192.168.2.50x822dNo error (0)ads.adfox.ru77.88.21.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.978579044 CET1.1.1.1192.168.2.50xae22No error (0)otclick-adv.ru139.45.228.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.978579044 CET1.1.1.1192.168.2.50xae22No error (0)otclick-adv.ru139.45.228.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.978579044 CET1.1.1.1192.168.2.50xae22No error (0)otclick-adv.ru139.45.228.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.978579044 CET1.1.1.1192.168.2.50xae22No error (0)otclick-adv.ru139.45.228.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:54.994271040 CET1.1.1.1192.168.2.50x5b64No error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.004365921 CET1.1.1.1192.168.2.50x3d81No error (0)pb.adriver.ru195.209.109.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.004365921 CET1.1.1.1192.168.2.50x3d81No error (0)pb.adriver.ru195.209.109.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.005597115 CET1.1.1.1192.168.2.50xff38No error (0)p-vip.al-adtech.com45.139.25.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.041979074 CET1.1.1.1192.168.2.50x8172No error (0)yhb.p.otm-r.comad-ru.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)yhb.p.otm-r.comad-ru.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:55.052342892 CET1.1.1.1192.168.2.50x72e5No error (0)ad-ru.p.otm-r.com194.55.244.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.242839098 CET1.1.1.1192.168.2.50xdb1eNo error (0)sync.dmp.otm-r.comad-eu.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.515507936 CET1.1.1.1192.168.2.50x119bNo error (0)matchid.adfox.yandex.rumatchid-production.adfox.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.516740084 CET1.1.1.1192.168.2.50x1076No error (0)matchid.adfox.yandex.rumatchid-production.adfox.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:57.516740084 CET1.1.1.1192.168.2.50x1076No error (0)matchid-production.adfox.yandex.ru93.158.134.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:58.028316975 CET1.1.1.1192.168.2.50x324bNo error (0)reactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.265993118 CET1.1.1.1192.168.2.50x350cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.265993118 CET1.1.1.1192.168.2.50x350cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.265993118 CET1.1.1.1192.168.2.50x350cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.265993118 CET1.1.1.1192.168.2.50x350cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294778109 CET1.1.1.1192.168.2.50xc74aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294790983 CET1.1.1.1192.168.2.50xee2cNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294790983 CET1.1.1.1192.168.2.50xee2cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294790983 CET1.1.1.1192.168.2.50xee2cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294790983 CET1.1.1.1192.168.2.50xee2cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:25:59.294790983 CET1.1.1.1192.168.2.50xee2cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.753206015 CET1.1.1.1192.168.2.50xd0a3No error (0)reactor.cc193.70.94.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802520037 CET1.1.1.1192.168.2.50xd0ceNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802572012 CET1.1.1.1192.168.2.50xf23aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802572012 CET1.1.1.1192.168.2.50xf23aNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802572012 CET1.1.1.1192.168.2.50xf23aNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802572012 CET1.1.1.1192.168.2.50xf23aNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.802572012 CET1.1.1.1192.168.2.50xf23aNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.921617985 CET1.1.1.1192.168.2.50x62baNo error (0)googleads.g.doubleclick.net172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.922283888 CET1.1.1.1192.168.2.50x3d6cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:01.930818081 CET1.1.1.1192.168.2.50x1e36No error (0)static.doubleclick.net172.217.19.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.126888990 CET1.1.1.1192.168.2.50xb30fNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.126888990 CET1.1.1.1192.168.2.50xb30fNo error (0)photos-ugc.l.googleusercontent.com172.217.19.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.130002975 CET1.1.1.1192.168.2.50xb85bNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com216.58.208.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com142.250.181.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.19.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:02.956744909 CET1.1.1.1192.168.2.50xd77fNo error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:03.498220921 CET1.1.1.1192.168.2.50xcacaNo error (0)yastatic.net178.154.131.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:03.498220921 CET1.1.1.1192.168.2.50xcacaNo error (0)yastatic.net178.154.131.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.492142916 CET1.1.1.1192.168.2.50xaefNo error (0)static.doubleclick.net172.217.19.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.678014040 CET1.1.1.1192.168.2.50xeaffNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.678014040 CET1.1.1.1192.168.2.50xeaffNo error (0)photos-ugc.l.googleusercontent.com172.217.19.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:04.678406954 CET1.1.1.1192.168.2.50x4a2eNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.377269030 CET1.1.1.1192.168.2.50x2196No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.377269030 CET1.1.1.1192.168.2.50x2196No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.378164053 CET1.1.1.1192.168.2.50xbb49No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:05.508893967 CET1.1.1.1192.168.2.50x5f4bNo error (0)redirect.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.655666113 CET1.1.1.1192.168.2.50x4d2eNo error (0)x01.aidata.io89.108.120.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.655666113 CET1.1.1.1192.168.2.50x4d2eNo error (0)x01.aidata.io89.108.120.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.655666113 CET1.1.1.1192.168.2.50x4d2eNo error (0)x01.aidata.io89.108.119.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:06.655666113 CET1.1.1.1192.168.2.50x4d2eNo error (0)x01.aidata.io89.108.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.360080004 CET1.1.1.1192.168.2.50x266cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.360337973 CET1.1.1.1192.168.2.50x936cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.466926098 CET1.1.1.1192.168.2.50x13f7No error (0)sync.dsp.solta.io217.199.220.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.466926098 CET1.1.1.1192.168.2.50x13f7No error (0)sync.dsp.solta.io217.199.220.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:07.726814032 CET1.1.1.1192.168.2.50x40cNo error (0)s.suprion.ru213.248.44.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:08.136164904 CET1.1.1.1192.168.2.50xb3d6No error (0)play.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.643599033 CET1.1.1.1192.168.2.50x40abNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.643599033 CET1.1.1.1192.168.2.50x40abNo error (0)gw-iad-ym.yeahmobi.combid-sin-ali.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:09.643599033 CET1.1.1.1192.168.2.50x40abNo error (0)bid-sin-ali.yeahtargeter.com8.214.60.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.053111076 CET1.1.1.1192.168.2.50xade0No error (0)s.suprion.ru213.248.44.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)videotarget-sync.rutarget.rusync.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)sync.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru45.9.24.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru45.9.26.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru46.243.142.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru46.243.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru46.243.143.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru46.243.172.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru87.242.93.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru178.170.196.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru178.170.196.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru178.170.196.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru188.72.107.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru188.72.107.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru188.72.107.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055299044 CET1.1.1.1192.168.2.50xf875No error (0)balance.segmento.ru188.72.107.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055736065 CET1.1.1.1192.168.2.50xe77aNo error (0)videotarget-sync.rutarget.rusync.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.055736065 CET1.1.1.1192.168.2.50xe77aNo error (0)sync.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.336908102 CET1.1.1.1192.168.2.50x319aNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.336908102 CET1.1.1.1192.168.2.50x319aNo error (0)gw-iad-ym.yeahmobi.combid-sin-ali.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.486648083 CET1.1.1.1192.168.2.50xcd9fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:10.490118027 CET1.1.1.1192.168.2.50xdb7No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.465428114 CET1.1.1.1192.168.2.50xd786No error (0)dsp.nrich.ai51.68.39.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.690668106 CET1.1.1.1192.168.2.50x379fNo error (0)rtb.moe.video46.148.230.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.690668106 CET1.1.1.1192.168.2.50x379fNo error (0)rtb.moe.video188.124.47.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:11.690668106 CET1.1.1.1192.168.2.50x379fNo error (0)rtb.moe.video188.124.47.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)yhb.p.otm-r.comad-ru.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651387930 CET1.1.1.1192.168.2.50xc177No error (0)ad-ru.p.otm-r.com194.55.244.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.651479959 CET1.1.1.1192.168.2.50x4f76No error (0)yhb.p.otm-r.comad-ru.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)adfox-hb-bidder.rutarget.rubidder.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)bidder.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru188.72.107.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru45.9.26.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru46.243.142.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru45.9.24.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru46.243.143.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru46.243.172.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru87.242.93.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru188.72.107.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru178.170.196.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru178.170.196.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru188.72.107.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru188.72.107.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru178.170.196.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.688760996 CET1.1.1.1192.168.2.50x5782No error (0)balance.segmento.ru46.243.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.689258099 CET1.1.1.1192.168.2.50x374fNo error (0)adfox-hb-bidder.rutarget.rubidder.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.689258099 CET1.1.1.1192.168.2.50x374fNo error (0)bidder.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695247889 CET1.1.1.1192.168.2.50xe0ccNo error (0)p-vip.al-adtech.com45.139.25.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.695483923 CET1.1.1.1192.168.2.50x3f2eNo error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.703166962 CET1.1.1.1192.168.2.50x17d1No error (0)otclick-adv.ru139.45.228.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.703166962 CET1.1.1.1192.168.2.50x17d1No error (0)otclick-adv.ru139.45.228.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.703166962 CET1.1.1.1192.168.2.50x17d1No error (0)otclick-adv.ru139.45.228.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:17.703166962 CET1.1.1.1192.168.2.50x17d1No error (0)otclick-adv.ru139.45.228.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:18.079257011 CET1.1.1.1192.168.2.50x59c9No error (0)adx.videonow.ru158.160.17.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:18.079257011 CET1.1.1.1192.168.2.50x59c9No error (0)adx.videonow.ru45.139.25.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:21.636327982 CET1.1.1.1192.168.2.50x160bNo error (0)ads.adlook.melb-prod.adlook.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:21.636327982 CET1.1.1.1192.168.2.50x160bNo error (0)lb-prod.adlook.me5.200.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485332012 CET1.1.1.1192.168.2.50x5177No error (0)mc.acint.netacint.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)mc.acint.netacint.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:23.485626936 CET1.1.1.1192.168.2.50x890aNo error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:25.669899940 CET1.1.1.1192.168.2.50xbb9bNo error (0)js.onef.pro82.202.242.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333329916 CET1.1.1.1192.168.2.50x467No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:26.333703995 CET1.1.1.1192.168.2.50x8f7fNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:27.800546885 CET1.1.1.1192.168.2.50xe2dfNo error (0)ssp-rtb.sape.ru193.3.184.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:30.439249992 CET1.1.1.1192.168.2.50xbc41No error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Dec 18, 2024 20:26:32.518770933 CET1.1.1.1192.168.2.50xe92bNo error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              0192.168.2.54971654.38.58.1194434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:17 UTC732OUTGET /pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.reactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:18 UTC345INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                              cache-control: no-cache, private
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:18 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              location: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (405)
                                                                                                                                                                                                                                                                                                                              content-length: 382
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:18 UTC382INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 2f 70 6f 73 74 2f 35 34 36 34 35 35 36 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 2f 70 6f 73 74 2f 35 34 36 34 35 35 36 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://joyreactor.cc/post/5464556'" /> <title>Redirecting to https://joyreactor.cc/post/5464556</title> </head> <body>


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              1192.168.2.549718193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:20 UTC668OUTGET /post/5464556 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:20 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Content-Length: 99774
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              x-nextjs-cache: STALE
                                                                                                                                                                                                                                                                                                                              Cache-Control: s-maxage=300, stale-while-revalidate
                                                                                                                                                                                                                                                                                                                              ETag: "2qhj43a5a723s0"
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC15990INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 3c 74 69 74 6c 65 3e 53 61 6b 69 6d 69 63 68 61 6e 20 3a 3a 20 61 72 74 69 73 74 20 3a 3a 20 49 6f 6e 6f 20 28 50 6f 6b 65 6d 6f 6e 29 20 3a 3a 20 50 6f 6b c3 a9 6d 6f 6e 20 3a 3a 20 d1 84 d1 8d d0 bd d0 b4 d0 be d0 bc d1 8b 20 3a 3a 20 50 6f 6b c3 a9
                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="ru"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0,maximum-scale=1.0"/><title>Sakimichan :: artist :: Iono (Pokemon) :: Pokmon :: :: Pok
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 32 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 43 68 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 42 41 2c 55 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: 8-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2) format('woff2');unicode-range:U+0100-02BA,U+
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 2f 70 69 63 73 2f 70 6f 73 74 2f 66 75 6c 6c 2f 53 61 6b 69 6d 69 63 68 61 6e 2d 61 72 74 69 73 74 2d 49 6f 6e 6f 2d 28 50 6f 6b 65 6d 6f 6e 29 2d 37 38 32 33 36 33 37 2e 6a 70 65 67 22 3e 3c 64 69 76 3e 3c 64 69 76 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 75 6e 7a 6f 6f 6d 65 64 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 2c 53 61 6b 69 6d 69 63 68 61 6e 2c 61 72 74 69 73 74 2c 49 6f 6e 6f 20 28 50 6f 6b 65 6d 6f 6e 29 2c 50 6f 6b c3 a9 6d 6f 6e 2c d0 9f d0 be d0 ba d0 b5 d0 bc d0 be d0 bd d1 8b 2c d1 84 d1 8d d0 bd d0 b4 d0 be d0 bc d1 8b 2c 50 6f 6b c3 a9 6d 6f 6e 20 45 72 6f 2c d0 bf d0 be d0 b4 20 d0 ba d0 b0 d1 82 d0 be d0 bc 20 d0 b5 d1 89 d0
                                                                                                                                                                                                                                                                                                                              Data Ascii: joyreactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg"><div><div role="presentation" class="image-zoom-unzoomed"><img alt=",Sakimichan,artist,Iono (Pokemon),Pokmon,,,Pokmon Ero,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 2e 4c 2e 4b 2e 45 2e 52 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 72 6f 75 6e 64 65 64 20 6d 72 2d 32 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 3e 3c 69 6d 67 20 74 69 74 6c 65 3d 22 53 2e 54 2e 41 2e 4c 2e 4b 2e 45 2e 52 22 20 61 6c 74 3d 22 53 2e 54 2e 41 2e 4c 2e 4b 2e 45 2e 52 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 31 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                                                                                                              Data Ascii: .L.K.E.R"><div class="w-avatarmedium h-avatarmedium rounded mr-2 cursor-pointer"><img title="S.T.A.L.K.E.R" alt="S.T.A.L.K.E.R" loading="lazy" width="100" height="100" decoding="async" data-nimg="1" style="color:transparent;border-radius:4px" src="https:/
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 68 65 69 67 68 74 3d 22 31 65 6d 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 36 34 20 32 38 30 2e 39 63 2d 31 34 2d 33 30 2e 36 2d 33 33 2e 39 2d 35 38 2e 31 2d 35 39 2e 33 2d 38 31 2e 36 43 36 35 33 2e 31 20 31 35 31 2e 34 20 35 38 34 2e 36 20 31 32 35 20 35 31 32 20 31 32 35 73 2d 31 34 31 2e 31 20 32 36 2e 34 2d 31 39 32 2e 37 20 37 34 2e 32 63 2d 32 35 2e 34 20 32 33 2e 36 2d 34 35 2e 33 20 35 31 2d 35 39 2e 33 20 38 31 2e 37 2d 31 34 2e 36 20 33 32 2d 32 32 20 36 35 2e 39 2d 32 32 20 31 30 30 2e 39 76 32 37 63 30 20 36 2e 32 20 35 20 31 31 2e 32 20 31 31 2e 32 20 31 31 2e 32 68 35 34 63 36 2e 32 20 30 20 31 31 2e 32 2d 35 20 31 31 2e 32 2d
                                                                                                                                                                                                                                                                                                                              Data Ascii: height="1em" fill="currentColor" aria-hidden="true"><path d="M764 280.9c-14-30.6-33.9-58.1-59.3-81.6C653.1 151.4 584.6 125 512 125s-141.1 26.4-192.7 74.2c-25.4 23.6-45.3 51-59.3 81.7-14.6 32-22 65.9-22 100.9v27c0 6.2 5 11.2 11.2 11.2h54c6.2 0 11.2-5 11.2-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 69 6e 54 61 67 22 3a 7b 22 5f 5f 72 65 66 22 3a 22 56 47 46 6e 4f 6a 6b 34 4e 44 6b 79 4f 51 3d 3d 22 7d 2c 22 6e 73 66 77 22 3a 66 61 6c 73 65 2c 22 75 6e 73 61 66 65 22 3a 66 61 6c 73 65 2c 22 63 61 74 65 67 6f 72 79 22 3a 7b 22 5f 5f 72 65 66 22 3a 22 56 47 46 6e 4f 6a 4d 77 4d 6a 51 79 22 7d 7d 2c 22 56 47 46 6e 4f 6a 67 32 4d 54 4d 30 4d 51 3d 3d 22 3a 7b 22 5f 5f 69 64 22 3a 22 56 47 46 6e 4f 6a 67 32 4d 54 4d 30 4d 51 3d 3d 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 61 67 22 2c 22 69 64 22 3a 22 56 47 46 6e 4f 6a 67 32 4d 54 4d 30 4d 51 3d 3d 22 2c 22 6e 61 6d 65 22 3a 22 4b 72 61 6b 65 6e 6b 61 74 7a 22 2c 22 73 65 6f 4e 61 6d 65 22 3a 22 4b 72 61 6b 65 6e 6b 61 74 7a 22 2c 22 63 6f 75 6e 74 22 3a 32 35 32 2c 22 73 75 62 73 63 72 69 62 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: inTag":{"__ref":"VGFnOjk4NDkyOQ=="},"nsfw":false,"unsafe":false,"category":{"__ref":"VGFnOjMwMjQy"}},"VGFnOjg2MTM0MQ==":{"__id":"VGFnOjg2MTM0MQ==","__typename":"Tag","id":"VGFnOjg2MTM0MQ==","name":"Krakenkatz","seoName":"Krakenkatz","count":252,"subscribe
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC1864INData Raw: bb bf 5c 74 d1 82 20 2d d0 b6 20 2c 27 63 6a 66 5c 74 5c 74 5c 72 5c 6e 5c 74 5c 74 5c 74 5c 72 5c 6e 5c 74 5c 74 5c 74 5c 72 5c 6e 4a 20 5c 5c 5c 5c 20 5e 31 5c 74 6a 6a 5e 62 5c 74 d1 8c 20 57 53 5c 74 d1 89 22 2c 22 68 61 73 56 69 64 65 6f 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 53 57 31 68 5a 32 55 36 4e 54 59 30 4d 44 49 33 4e 7a 6b 3d 22 7d 2c 22 55 47 39 7a 64 45 46 30 64 48 4a 70 59 6e 56 30 5a 56 42 70 59 33 52 31 63 6d 55 36 4e 7a 67 79 4d 7a 59 7a 4e 67 3d 3d 22 3a 7b 22 5f 5f 69 64 22 3a 22 55 47 39 7a 64 45 46 30 64 48 4a 70 59 6e 56 30 5a 56 42 70 59 33 52 31 63 6d 55 36 4e 7a 67 79 4d 7a 59 7a 4e 67 3d 3d 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 50 6f 73 74 41 74 74 72 69 62 75 74 65 50 69 63 74 75 72 65 22 2c 22 69 64 22 3a 22 55
                                                                                                                                                                                                                                                                                                                              Data Ascii: \t - ,'cjf\t\t\r\n\t\t\t\r\n\t\t\t\r\nJ \\\\ ^1\tjj^b\t WS\t","hasVideo":false,"id":"SW1hZ2U6NTY0MDI3Nzk="},"UG9zdEF0dHJpYnV0ZVBpY3R1cmU6NzgyMzYzNg==":{"__id":"UG9zdEF0dHJpYnV0ZVBpY3R1cmU6NzgyMzYzNg==","__typename":"PostAttributePicture","id":"U


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              2192.168.2.549717193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC574OUTGET /_next/static/css/94a19acadc13a9e1.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:21 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                              Content-Length: 80050
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-138b2"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:21 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16061INData Raw: 2a 2c 3a 3a 62 61 63 6b 64 72 6f 70 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: *,::backdrop,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictne
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:21 UTC16384INData Raw: 2d 62 67 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 64 61 72 6b 5c 3a 62 67 2d 67 72 61 79 2d 63 6f 6d 6d 65 6e 74 64 61 72 6b 6e 65 77 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 31 33 20 31 31 33 20 31 31 33 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 64 61 72 6b 5c 3a 62 67 2d 67 72 61 79 2d 68 65 61 64 6c 69 6e 65 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 36 38 20 36 38 20 36 38 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 64 61 72 6b 5c 3a 62 67 2d 67 72 61 79
                                                                                                                                                                                                                                                                                                                              Data Ascii: -bg-opacity,1))}.dark\:bg-gray-commentdarknew:is(.dark *){--tw-bg-opacity:1;background-color:rgb(113 113 113/var(--tw-bg-opacity,1))}.dark\:bg-gray-headline:is(.dark *){--tw-bg-opacity:1;background-color:rgb(68 68 68/var(--tw-bg-opacity,1))}.dark\:bg-gray
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:22 UTC16384INData Raw: 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 61 74 74 72 69 62 75 74 65 2d 65 6d 62 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 36 2e 32 35 25 7d 2e 61 74 74 72 69 62 75 74 65 2d 65 6d 62 65 64 20 69 66 72 61 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 72 65 73 70 6f 6e 73 69 76 65 7b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 38 31 31 70 78 2c 31 30 30 25 29 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70
                                                                                                                                                                                                                                                                                                                              Data Ascii: ar(--tw-text-opacity,1))}.attribute-embed{position:relative;overflow:hidden;width:100%;padding-top:56.25%}.attribute-embed iframe{position:absolute;top:0;left:0;bottom:0;right:0;width:100%;height:100%}.responsive{max-width:min(811px,100%);height:auto;disp
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:22 UTC16384INData Raw: 20 32 30 31 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 6d 65 6e 75 2d 6e 61 6d 65 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 37 33 20 31 37 33 20 31 37 33 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6d 65 6e 75 2d 6e 61 6d 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 39 20 36 39 20 36 39 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d
                                                                                                                                                                                                                                                                                                                              Data Ascii: 201/var(--tw-text-opacity,1))}.menu-name:is(.dark *){--tw-text-opacity:1;color:rgb(173 173 173/var(--tw-text-opacity,1))}@media (min-width:768px){.menu-name{padding-left:.5rem;--tw-text-opacity:1;color:rgb(69 69 69/var(--tw-text-opacity,1))}}@media (min-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:22 UTC14837INData Raw: 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 79 65 61 72 2d 70 61 67 69 6e 61 74 6f 72 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 79 65 61 72 2d 70 61 67 69 6e 61 74 6f 72 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 65 6c 6c 69 70 73 69 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 7d 2e 79 65 61 72 2d
                                                                                                                                                                                                                                                                                                                              Data Ascii: e-height:1.25rem}.year-paginator .pagination-item{margin-bottom:.5rem;margin-right:.25rem;padding:.5rem .75rem}.year-paginator .pagination-ellipsis{margin-bottom:.5rem;margin-right:.25rem;padding-left:.25rem;padding-right:.25rem;padding-top:.375rem}.year-


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              3192.168.2.54972288.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC596OUTGET /pics/avatar/tag/big/27 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 22:23:12 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 10440
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 04:15:04 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 22:23:12 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 594131
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 676650 (204)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: b5 66 da 01 41 06 c1 10 00 45 39 08 88 d9 11 3d 49 5a 99 92 40 7f 99 7b 37 74 ee e8 18 fc 6e 17 36 38 86 41 e2 59 c2 6a f0 a3 a2 48 88 d9 21 30 40 4a ac 95 c8 41 57 4a aa fa aa fe 83 55 6e c4 9c a7 0e 3c 30 ea 34 de 83 96 4e 86 8f 2f bc c1 c7 e7 47 2d 00 06 48 c1 da cd b5 1d fc fc e2 44 49 3d 14 56 9d 75 ee 09 d3 73 53 4a 6a 2b 75 d2 b7 5b 54 eb 34 6e df 0b aa ad cc 78 57 46 c1 6e ed 6a b6 1c fd e7 06 e2 1d ff 00 b9 27 64 f6 66 05 f7 99 c2 36 8d 65 73 91 51 c7 4d f6 45 6c d3 8e 80 5c 01 b1 e9 f7 4a d7 b7 35 e0 95 e8 79 66 96 76 ad d2 6f 3e 8d 85 4b d3 4d e0 5f fe 51 f9 a6 c7 98 98 59 12 96 1a c1 c9 e3 d4 1b c8 31 d4 13 03 22 1f b5 69 2f d4 40 5b 71 d4 9c 15 6d 75 af 3b af d0 bd 3c a9 5a c5 e4 5b b5 77 89 07 35 44 dc 2a 01 50 13 92 66 78 2d 98 f4 bd 2a 7d
                                                                                                                                                                                                                                                                                                                              Data Ascii: fAE9=IZ@{7tn68AYjH!0@JAWJUn<04N/G-HDI=VusSJj+u[T4nxWFnj'df6esQMEl\J5yfvo>KM_QY1"i/@[qmu;<Z[w5D*Pfx-*}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC2274INData Raw: d7 47 b7 d6 58 ac 76 1a a3 3d 83 58 ed 78 9d b1 23 c4 68 1e af fc a1 15 35 db bd 65 d3 e9 a3 4f 6f ac 55 6c 39 5f ce a6 8a 5f 99 7b a5 98 ac f8 48 cf 4b c7 32 20 e8 74 05 9d 51 91 01 0c 7f 46 9f 82 ba 16 70 8a de 53 b8 aa fd 05 97 f7 60 c0 e0 31 d3 33 b8 d9 8c 9c 6d f5 8f 71 c6 33 30 a5 88 16 a8 28 ba 74 30 9f 44 5e d2 ae af 1b f7 7e 6a d6 8d 54 9b 49 fe 53 76 9d 2a d3 a4 e8 2c 34 48 63 ba a3 74 a3 b4 d1 b5 0e 43 8a 4d 80 02 aa 1b 8d 05 97 4a 22 af ba b4 d1 66 c9 d5 24 92 0c 55 2e 96 ab e5 32 15 31 d1 f6 ee 1a 59 e1 a0 1c a9 65 a9 de 9e b5 37 e4 be 6b 64 27 5e 74 b5 17 15 e2 44 5c 07 97 2b 50 11 bb d3 6f 6d 99 78 43 c9 ee 1d bf 13 39 3a 23 41 71 46 04 dc 22 ba 22 83 44 48 4e 20 ea 2b da f4 03 e7 31 0b 81 c6 b0 ce d2 c5 c3 8e d0 49 6c a4 e3 d9 6c 23 8b 8c
                                                                                                                                                                                                                                                                                                                              Data Ascii: GXv=Xx#h5eOoUl9__{HK2 tQFpS`13mq30(t0D^~jTISv*,4HctCMJ"f$U.21Ye7kd'^tD\+PomxC9:#AqF""DHN +1Ill#


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              4192.168.2.549729193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC657OUTGET /_next/static/media/reactor_bg_middle.f002acdf.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.css
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                              Content-Length: 106260
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-19f14"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16081INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 73 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<shttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16384INData Raw: 14 1a 4e 69 61 d2 16 0d 24 08 9f dd 2a af 15 32 30 9a 75 e9 0d 2b 1a 2d 3d 30 c9 df 1a 74 32 89 56 86 aa 97 e1 32 cd 3d a3 e6 84 14 ac 2a d2 d2 33 4c c2 41 45 ac 02 bd 3a 40 8e 6a 8e 36 3d b1 17 a7 2e 5a 5e 87 49 a7 77 57 1f 12 af 1d 03 56 b3 0e 17 be d6 98 57 4f cb 09 a4 05 16 eb 22 34 e2 15 57 a2 c3 3d d4 dc af 8d 0a c8 93 ab 06 dc b4 59 a7 59 c2 21 a5 81 5a 53 53 23 0d 4f 22 f5 d6 46 70 98 a9 b1 82 44 e5 c6 2d d6 17 29 62 cb 73 73 2a e8 1b 5a f2 1e 46 55 81 27 b6 55 5a 1c 96 bd 24 66 9f fc 20 35 15 84 aa c7 a8 84 58 c6 19 a4 71 85 2d b0 24 e5 0d 25 92 ab 7d 60 83 70 d6 05 86 fe 30 96 0d d9 5e 64 50 3b 61 92 73 45 fb d3 4b 12 eb 92 95 f8 42 ce 1c 60 9a cd 3d 0e 8f 6c de 59 9a e5 f6 47 42 e3 d6 65 ca 91 37 a0 b4 00 ab d6 92 ae aa bd 44 ac 02 a7 76 d9 16
                                                                                                                                                                                                                                                                                                                              Data Ascii: Nia$*20u+-=0t2V2=*3LAE:@j6=.Z^IwWVWO"4W=YY!ZSS#O"FpD-)bss*ZFU'UZ$f 5Xq-$%}`p0^dP;asEKB`=lYGBe7Dv
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16384INData Raw: a4 b4 36 66 3f 86 17 b0 72 a5 b1 17 85 80 16 56 f9 61 3c a3 ec da 65 51 5a 36 30 1b 65 a9 da d2 11 2c 57 5e b2 ac 46 4a d8 ae 52 b5 e1 ba a6 3d d3 2e 76 e9 13 c7 96 4f 75 94 e7 f0 cf 2e 3c b1 58 6b 90 19 0e ab 0a 39 0f 18 d1 71 5f 48 84 eb 2a 5b 95 85 d6 95 3e 59 71 67 54 3a d5 af df 0d ca be 35 66 cb a9 f4 c6 b3 da e0 1c 4d bb d5 e9 8d 3d c9 5b 1b 19 a6 ac d4 fd 55 0e a0 2d 9b 6b 4c e2 7a 29 f3 d4 ad a6 88 87 6e 9d b2 46 a0 53 c6 2d 8e e9 4b ab c9 be 9d 3c b3 2c e7 2a cf 1c 69 09 84 e7 cf 0b 3e 0c 73 6e c8 79 64 c4 bd 02 f2 87 e4 cc da 0f 4c 98 90 40 e4 af 69 95 6c e1 62 da f6 c8 ca d5 43 74 fc 50 ce a8 83 8d 06 92 20 5b f2 61 8c 17 c0 6c 96 16 72 36 05 ad ff 00 14 21 02 dd c2 55 a4 31 d0 e9 02 72 e8 25 6b 10 5f f8 c3 58 b3 6b 65 23 25 9e 3a eb 18 60 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: 6f?rVa<eQZ60e,W^FJR=.vOu.<Xk9q_H*[>YqgT:5fM=[U-kLz)nFS-K<,*i>snydL@ilbCtP [alr6!U1r%k_Xke#%:`f
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16384INData Raw: 5c a1 65 0f 6b 4a 42 65 60 b6 82 18 10 29 8c 21 d6 10 81 51 dc b1 8b 66 b4 0c 0b 77 48 c6 0f 2e 38 c2 16 ba b4 34 0b 78 41 86 4d 6d da 65 64 8a 83 af 74 8d 4a 1b 14 b0 fc b2 a4 25 56 2b be 90 ba 75 53 e5 81 9d 2a b4 c4 6b 2a ba 36 99 96 10 07 1a b5 47 6c 2f 29 66 ae 8b 2a c8 44 d6 da ca a9 37 b6 3d 20 0a 87 1a f4 f9 a1 6d 08 e3 4e df 9a 0b 0d bf e3 04 5e e4 6d ba 48 cf 91 60 df 3f e9 86 7f 06 76 9f ea 57 1f 96 17 cf 82 6a 00 a7 ac 45 81 8f 68 34 a4 18 49 c9 56 6a ca 58 79 f1 a9 6a fe 91 22 65 ac c1 5c ea 16 b2 b4 d0 32 e1 79 13 15 c5 76 2c 75 58 67 b3 3a b0 ee 86 d6 0d 1a 9f dd ed 86 02 3a b7 db 0b 66 32 7b a8 d3 59 5b 8d 97 97 8f a6 d9 9c 73 bd 6a 95 38 f5 0d 5f bd 09 6d 27 14 6a 8b 56 22 c4 93 8f cd 29 39 09 c9 45 6a ac 2d 80 0d b5 f2 c2 01 c7 c6 19 a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: \ekJBe`)!QfwH.84xAMmedtJ%V+uS*k*6Gl/)f*D7= mN^mH`?vWjEh4IVjXyj"e\2yv,uXg::f2{Y[sj8_m'jV")9Ej-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16384INData Raw: a2 aa 9b 6b 23 27 e5 b4 a8 40 5a 86 df 6f 48 5a 5d ab 6d c2 17 c9 a8 52 7e 68 4a aa 64 2b 94 89 e1 c1 fe e1 67 50 34 51 3a f4 7a 3e 87 6f 10 c7 8d 40 f2 8d d3 9d 79 ef 34 f0 07 76 b8 c8 69 8c 8f 77 6c ac ac b0 c6 85 76 99 0c 41 56 2d 6f fb 60 72 fb 9e 2f a8 cd 92 90 e9 4c 7d 3f 6c dc b8 eb f5 f6 c6 fc 43 9d 78 95 70 a8 1b 76 99 75 cf b6 5b ae 7e 6e 0f 71 c7 c8 bc a7 8f 12 c7 6e 27 28 d7 5e bd fa d9 9a ea e2 e3 6e 34 dd b8 9b b4 c5 ba e5 da eb 0e 2e 55 7c b9 db b3 b7 e5 55 9a ad f7 e9 9c 34 e4 e7 e1 54 fa 8a a4 81 e9 89 12 74 b7 87 2e 5c 7c be e1 49 42 86 87 e5 9a cc 8e b9 67 55 d7 98 76 fe 62 24 4f ea 54 f7 07 b5 92 ff 00 08 e0 fe ab e1 47 36 e4 73 59 2d 4e f7 e1 6b ec f8 9b 22 ce f5 fb 5a 4f 66 2f d9 62 79 38 91 15 8e 4c 07 da d2 eb 52 e8 c3 db 22 7d 52
                                                                                                                                                                                                                                                                                                                              Data Ascii: k#'@ZoHZ]mR~hJd+gP4Q:z>o@y4viwlvAV-o`r/L}?lCxpvu[~nqn'(^n4.U|U4Tt.\|IBgUvb$OTG6sY-Nk"ZOf/by8LR"}R
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16384INData Raw: 24 22 4b b4 2e 62 58 72 06 cc d7 6f a7 cc b3 48 b4 6a 2d a6 4a 4c b9 35 ad 58 59 c1 0a 8d b2 83 76 a1 85 e0 55 2d 76 a7 a7 e6 91 92 cf 05 a8 ee 86 b3 54 98 95 23 a3 79 a1 9a 15 54 58 41 69 86 01 5b 74 18 af a9 46 fd dd d0 98 0b 9f a7 dc 4c 89 9c b3 73 55 55 f2 b6 d9 63 51 b6 1c 7a 9d b2 31 b5 45 d4 ab 30 f3 7f 76 46 71 2c f9 28 05 72 95 af 54 90 69 7a 52 1a d0 00 6c 42 c1 e0 37 1b 23 59 47 cd 12 a4 ba f3 b8 b3 f7 3e e5 d8 68 0f 9a 74 bc 3d 3d bf af 57 a0 03 16 5f db 19 87 9c d0 39 3e 26 42 b4 e3 e4 be d5 2f f6 49 8c 76 85 8b 16 ab 28 f9 56 04 15 52 5b 92 c3 cb 2b 5b f8 58 51 4b c2 32 fa 89 a2 aa e7 e9 86 b2 97 f5 51 57 6e 3e a5 94 f2 8a 33 fd e1 e5 95 bf 0d 32 e4 7b 15 c4 c8 ce 48 4c d4 b2 f9 60 91 1f 51 c2 d0 ac d3 58 90 ae 17 6c aa d0 85 18 93 ac c3 01
                                                                                                                                                                                                                                                                                                                              Data Ascii: $"K.bXroHj-JL5XYvU-vT#yTXAi[tFLsUUcQz1E0vFq,(rTizRlB7#YG>ht==W_9>&B/Iv(VR[+[XQK2QWn>32{HL`QXl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC8259INData Raw: f2 00 51 ac a1 12 dd 21 42 aa ab 50 c8 97 96 a3 8c 15 be 9e a6 91 8d 4b 16 5b 0e d9 a5 8c d9 4b 62 0b 43 64 e0 03 89 f2 cd 2c 01 2a b6 90 f6 23 b6 d2 af 94 ab 31 6a 0e b0 58 a4 4a 8a 18 2d 2c 15 56 90 9a 05 29 db 7f 54 29 b1 c6 e3 ac 89 39 4a 3e 39 55 65 6a cd 1f 53 ac 62 61 e5 55 b6 b0 62 77 18 55 03 d6 06 bf 5b 6c 8e 7e 83 25 3a c8 61 01 c2 16 b9 7e 59 a3 94 13 5b 06 35 f4 c3 49 a1 16 c6 15 61 18 58 2e b0 ce 90 e3 ad ab 43 0b a9 5e e8 6a ae 8a 6e 7a 43 20 d0 8b d6 04 d0 2d f1 85 f2 b1 bd 6e bf 89 a1 8b c2 be 9e 77 e8 36 cc 9b 85 45 36 f0 9a 35 24 ae 56 ef 91 43 21 39 13 d2 55 d6 dc 6a a5 76 df e5 99 72 bc 0e 44 c4 e4 1b 74 69 3b 6f 0c cb 39 6a 9b 4d 37 88 c6 81 b9 3e 30 d6 fe 08 62 4c 28 c2 8b 58 37 52 cd 0b 20 39 36 26 0f 0b 6e 2b d7 af cc 61 9f 64 d0
                                                                                                                                                                                                                                                                                                                              Data Ascii: Q!BPK[KbCd,*#1jXJ-,V)T)9J>9UejSbaUbwU[l~%:a~Y[5IaX.C^jnzC -nw6E65$VC!9UjvrDti;o9jM7>0bL(X7R 96&n+ad


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              5192.168.2.54972488.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC597OUTGET /pics/avatar/tag/big/116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 10:53:27 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                              content-length: 21416
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 08 Aug 2021 21:25:14 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 10:53:27 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 635516
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 742333 (248)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3910INData Raw: 47 49 46 38 39 61 2c 01 4b 00 d5 3f 00 21 1c 0e a6 97 68 ac 9c 6a 62 55 35 a3 93 61 7d 78 5f b8 ab 77 95 8b 62 5a 54 3b 6d 62 45 16 10 08 8e 89 70 bc b0 7f 79 73 59 b9 ad 86 a5 9c 76 af a5 7d 94 8d 72 9a 94 75 7d 70 50 bf b3 86 63 5d 43 76 69 49 2c 4e 28 b1 a2 6e 6d 5e 3b aa a2 77 b0 9f 72 74 6d 53 a8 9f 6e a5 a1 84 b7 a6 75 69 68 51 40 68 3e 5d 84 58 5a 7a 51 9c 99 82 3b 6f 40 c2 b2 7f b7 a7 7d b3 c1 a3 64 79 54 77 90 69 92 a6 83 cb d5 b7 e4 eb d0 82 9b 76 b4 a9 74 9c 92 64 b4 ab 7b 49 79 49 39 32 20 2d 27 17 94 87 59 89 83 67 45 3b 26 9d 8d 5e 18 34 13 b2 a4 72 85 78 59 50 47 2e 87 7c 62 bb ad 7c ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22
                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,K?!hjbU5a}x_wbZT;mbEpysYv}ru}pPc]CviI,N(nm^;wrtmSnuihQ@h>]XZzQ;o@}dyTwivtd{IyI92 -'YgE;&^4rxYPG.|b|!NETSCAPE2.0!XMP DataXMP<?xpacket begin="
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 35 38 70 d5 37 7d a8 96 55 6c a7 55 36 c4 55 f1 e4 35 ca d3 35 a3 74 27 87 f2 00 a3 94 30 73 c2 71 be 91 1b ea d5 19 20 f7 5e 05 d2 7e 45 81 03 31 d1 72 39 22 7f d1 e6 66 8a f7 6c f8 47 1c b4 f1 78 92 e7 7f f9 f7 65 1c 50 01 72 86 4c a0 e7 80 39 a7 52 0e b8 80 a6 d5 52 a6 35 53 1c c6 01 f1 87 0c b4 60 3f b7 b0 15 18 88 0b 2a d1 81 95 a1 4b 5d 86 0a 89 26 0d f0 f6 5a 90 75 32 08 60 7c c5 c7 88 2b 78 69 2e 38 5c 94 c6 75 92 08 7d c2 f5 7c d0 05 5d f7 52 6a 07 87 70 41 76 2f 60 95 7d 96 d4 35 43 06 71 6c c3 36 89 52 21 ac 24 00 7c f3 29 9f 72 14 00 b2 57 54 58 20 ab a1 13 68 86 78 4e b1 15 ae 70 78 d2 86 8b ff a4 02 73 a5 72 1c 13 13 6d 5b 01 02 9a a7 86 d9 26 87 3c c7 52 3a e7 67 3d 97 80 a0 97 80 d8 a6 6d 09 90 5f c8 f1 5f c3 a0 15 b4 e7 81 7d 18 88 de 48
                                                                                                                                                                                                                                                                                                                              Data Ascii: 58p7}UlU6U55t'0sq ^~E1r9"flGxePrL9RR5S`?*K]&Zu2`|+xi.8\u}|]RjpAv/`}5Cql6R!$|)rWTX hxNpxsrm[&<R:g=m__}H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 5c b6 41 97 80 05 4c 6e f2 ab 01 c1 12 64 96 ba 31 8c 7f fd d2 97 5c 94 d3 03 36 d4 81 06 08 c8 47 e8 ee b1 a1 05 22 2e 01 0c d4 ff cc 50 20 02 41 90 9c e6 82 21 5b 08 8b 5c 84 1a d9 cc 46 66 6b 20 e0 3d 10 07 90 04 f4 08 22 5f 48 11 0a b1 e0 99 1b 54 00 80 2f 34 e5 29 73 40 83 0a 48 46 68 36 98 92 0e 8d 13 9d 0b 3c 20 2a c7 9b c6 2c 66 21 9e 25 c2 8b 2c 48 dc 45 2f a1 c6 0b e5 c1 49 3e 5a 5a 17 59 66 f1 01 74 c5 a9 2c ee 32 47 7c 16 95 0c 08 24 43 7c 6a 39 df fe b4 e1 af c1 c8 65 30 6d 3b 80 38 f0 a2 17 37 c6 71 3e 78 bb 23 9f aa 11 28 18 14 0e 04 2f 0a 19 0f 0e 88 b1 3f 54 62 90 f9 70 4c 21 ef 99 80 0c c8 ce 23 4f d0 02 17 3e d3 10 77 42 c1 57 b6 69 15 44 28 49 49 15 5d e4 80 82 dc 07 24 9c 70 03 d2 74 12 01 07 39 8d 67 52 72 03 54 6e 34 07 33 48 00 25
                                                                                                                                                                                                                                                                                                                              Data Ascii: \ALnd1\6G".P A![\Ffk ="_HT/4)s@HFh6< *,f!%,HE/I>ZZYft,2G|$C|j9e0m;87q>x#(/?TbpL!#O>wBWiD(II]$pt9gRrTn43H%
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 56 7b 6d e8 26 4b 33 fa 11 c1 a5 49 04 83 04 0f 3f 70 ba 87 7b 36 6e 69 e5 a6 12 d2 a8 55 98 e3 cc 73 04 26 0d 60 72 26 12 1c bc f8 28 52 eb d1 30 e4 a4 7c 6a 82 aa 04 11 e0 99 84 a7 4c 08 7a e3 7d 47 08 da e6 8d 0e 26 57 40 98 69 d0 d3 c0 b3 6d e8 e1 c6 0e cd fe 70 a6 0d d8 d2 d3 c3 04 8d 5a 90 40 05 5a f1 c0 c3 7d 0b 92 d1 e7 a4 a8 92 30 ff 65 0f 08 fc f9 03 b1 7e dc 90 dc b9 48 2c 07 6f 7d c4 72 ca e2 2d b7 3c bb 06 1b ff ce 43 6d b5 69 70 92 68 0f 36 b4 c1 ea 1a 3b 78 9b 95 a7 c9 dd ea 87 92 7e 90 20 c1 89 11 f4 00 02 02 c0 22 4b 86 8d c4 0a 3a 61 a9 5e ee d1 40 0f 69 f0 bb 2a 1a 6a 5c e2 72 b3 6e d0 53 e8 ca 52 04 2c 2d 27 3f 58 00 e3 00 7b dd d7 56 9f 95 ee 71 69 af d6 fe 90 40 12 f0 32 91 25 8d 4a cf 60 6c b1 58 70 b0 00 d1 4c 44 8b c6 3c 3d 0c 5c
                                                                                                                                                                                                                                                                                                                              Data Ascii: V{m&K3I?p{6niUs&`r&(R0|jLz}G&W@impZ@Z}0e~H,o}r-<Cmiph6;x~ "K:a^@i*j\rnSR,-'?X{Vqi@2%J`lXpLD<=\
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 61 15 17 3b 34 d0 bf 10 86 40 c8 ec 82 76 b9 30 4d 80 03 1c b0 00 d9 7e 23 a7 b3 01 28 19 17 68 cf 1f 6a b0 03 96 d8 a3 82 7c fb 81 dc cc 34 be 48 34 2d 7f b0 c3 5b 25 16 20 81 08 48 40 7d e7 eb 42 fa 94 06 82 b5 48 0e 4e 23 4b 17 00 e2 77 83 92 8d 4c 71 47 c0 e1 fc be f4 a5 28 f4 6f 07 05 00 e2 0e 84 78 84 c5 08 01 21 c6 60 de 8c 64 44 26 84 88 cd 79 44 f8 9c f4 66 40 45 ff 54 b0 18 14 04 e0 fa 84 70 80 1a 6c f0 12 5c 68 5a 08 c5 f7 37 24 e4 4f 08 ea 83 12 09 50 28 04 12 ac 51 8c 85 13 82 0b e9 74 2b fa b9 ff cf 86 3f 48 57 15 73 88 2b 0e 2c 80 79 f0 c0 54 14 24 56 0c cc 19 43 6c 7f 80 84 00 21 d1 30 cc 61 ae 01 5b 1a 80 14 bf 85 91 2c 66 d1 0d 2d 89 42 d3 f8 16 c2 f2 ad ee 8c 5f 0b 25 eb 98 f6 41 09 3c 4d 69 88 1c 15 a9 b0 b6 3b f9 21 a1 5d 78 3a d9 0c
                                                                                                                                                                                                                                                                                                                              Data Ascii: a;4@v0M~#(hj|4H4-[% H@}BHN#KwLqG(ox!`dD&yDf@ETpl\hZ7$OP(Qt+?HWs+,yT$VCl!0a[,f-B_%A<Mi;!]x:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC478INData Raw: 94 bb 87 ee 5d 50 a1 69 43 db ff 47 67 74 ff 3e 3f 4c 19 d7 b5 25 0c 8b f0 da 46 3a ba 44 7c d1 bf ea f4 64 bf 7f 48 7f 70 b5 be e8 4b 00 0c fc c0 e2 48 30 f2 8e 50 df f7 4e f5 95 b0 61 b8 42 b4 47 75 9c 13 b5 f1 be 3a f7 e3 be 61 6b 61 ed da 4c ea eb 8b d3 7f 3e 2a 1f fd 38 ea e2 65 4e 75 77 c5 61 6f fc 27 3c aa cd 3e bf bb d8 ec b7 33 29 7f e9 f5 9d 0c ba 51 df c0 bd d0 94 50 f5 17 fd 1b c9 19 05 3d 9d 5b 13 3a bf 42 70 9c ef cb c6 a9 1c bf 4c ce 7f 65 7c b7 93 0f f7 ab 9b da 81 d5 4a aa 4d b4 26 a3 fb 41 27 2b 89 d3 fc f8 58 3d 87 63 dc 6e 00 03 7e af 0d 8d d1 e5 ae 7f 04 48 9d f2 4d 8e 06 79 92 2e 86 ff 07 e1 ef 65 cb af de bc 13 05 ed 92 58 f9 76 b6 69 eb c9 1b 36 3c 8e f6 be 6a 6c 09 ff ec 06 4c 8e e3 b5 35 f5 5c 04 04 bf 43 ed 20 ac fd 90 49 65 12
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]PiCGgt>?L%F:D|dHpKH0PNaBGu:akaL>*8eNuwao'<>3)QP=[:BpLe|JM&A'+X=cn~HMy.eXvi6<jlL5\C Ie


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              6192.168.2.54972588.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC595OUTGET /pics/avatar/tag/big/8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 9992
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 02:40:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581498
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 666127 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC2713INData Raw: 69 14 6e 51 cc f7 21 52 3d 12 ca 48 11 fb 47 1f 66 2c 9e 84 7a 83 7e 9d 2f 0d 69 5a 52 95 35 e3 4e cc 10 f2 1b 34 b3 dc 5f 44 2e ed a0 33 cd 0b 74 ba b3 69 11 b3 9a 99 65 cf 90 c9 50 9e 14 c7 25 54 2d 1b 8f 97 d1 7f 53 ba f6 e4 d4 a5 31 e3 f5 7f d0 4f b9 95 8a fe e4 46 c5 d7 51 01 98 11 50 39 d0 e3 a6 8f 43 8e eb 50 ab 0d 8a ea 19 76 9b eb 90 8b 65 7d 70 8a 8c 1d 09 a0 71 5a a8 25 86 5d a3 13 c9 91 71 b2 5b a4 5b 0e 37 ca b3 b3 68 a7 77 54 b7 be 64 8c ea 24 b1 06 9c 6a c4 0c 1c 2e 6a 98 b9 ea ab 66 97 88 c9 f7 2d a9 ad 06 df 14 6c a3 42 0e a1 20 6b 64 ab 12 dd ee da 40 15 cb 13 f6 ed 3c 98 fe e5 63 88 89 a1 74 74 ac 6c 3a a3 54 60 f1 23 b7 e5 8e 93 9a 0e 20 22 a7 b7 3c 10 12 47 6e 24 9c b8 0e cc 63 41 7a 4e c5 68 4e 43 95 31 85 68 7f e9 39 7a 97 7e 51 dc
                                                                                                                                                                                                                                                                                                                              Data Ascii: inQ!R=HGf,z~/iZR5N4_D.3tieP%T-S1OFQP9CPve}pqZ%]q[[7hwTd$j.jf-lB kd@<cttl:T`# "<Gn$cAzNhNC1h9z~Q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3369INData Raw: af a8 dc 2c ba 0a 76 65 56 dd ad d1 81 2a cf a4 aa e6 73 ec a6 78 2a 13 d4 d6 98 d0 d9 b5 8e ca a4 2f 96 62 e7 2d 2c e6 b5 f6 16 c5 b9 63 dd 1c fc 6f 25 7e 5a cb a9 a7 c8 27 4f dd aa be da e3 73 af 90 dc 6d e6 63 18 ba 9a 72 c4 0b 1e 32 b1 8e 87 97 66 31 8e 23 bb 1a 53 ba 98 c6 3d 3e b4 50 8c 29 f7 bb f1 82 3d b1 f4 9d dc 90 ac 93 96 86 32 35 13 a0 9c bd b9 0c 3a 48 9d ac 76 3b 7d ae 0a 9e 99 90 8c b5 3d 69 f0 c5 6a aa 89 37 66 07 b6 48 e9 75 34 89 55 76 cc 10 32 03 89 ec c4 ea e1 8f 65 a0 ea 3d ca 77 31 2e b6 01 cd 3a b9 e9 fe 9c 59 5d b2 4e a9 1a ef 4c 5a 5d 48 16 4e 8f 50 b1 a3 4d f5 35 2b c0 0a 8f 86 3a 29 68 44 2f 59 66 97 78 8a 1b 45 86 38 d1 95 d9 6b 29 7a a9 a9 e5 4c 53 16 4b 3d c4 bd 12 d8 c4 c3 12 5c ee 51 8b 9d b9 4d 9f 53 4c ee ba 55 ca 92 6a
                                                                                                                                                                                                                                                                                                                              Data Ascii: ,veV*sx*/b-,co%~Z'Osmcr2f1#S=>P)=25:Hv;}=ij7fHu4Uv2e=w1.:Y]NLZ]HNPM5+:)hD/YfxE8k)zLSK=\QMSLUj


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              7192.168.2.549731193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC651OUTGET /_next/static/media/reactorlogo.6887f6ad.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.css
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                              Content-Length: 19929
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4dd9"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 6b 08 06 00 00 00 fd db ae 34 00 00 20 00 49 44 41 54 78 9c ed bd 09 94 24 57 75 26 7c ef 7b 11 91 4b ed 4b 57 f5 de 2d a9 a5 d6 d2 52 ab b5 80 41 18 84 97 31 78 19 63 1b b0 35 5e 00 1b 8c 01 1b ec 1f fe 31 07 86 c1 e3 c1 36 3f c6 3e c6 c3 62 c4 3a 2c 66 1b 63 cf 60 0c f6 39 3e 67 6c 10 18 b4 40 b7 24 84 24 5a bd af d5 b5 65 55 65 66 2c ef dd ff dc 1b 91 99 91 91 91 a5 6e b5 ba 5a 6e c5 07 a9 ac ce 8c e5 c5 cb 78 5f dc fd 42 81 02 05 0a 5c 6a c0 e8 eb 37 ff 7b ba 24 04 00 ea f9 b4 c0 e3 42 df 76 4f 31 49 05 ba 80 88 97 ec 84 38 3d 9f 3c b5 90 37 f3 e9 cf 2e 24 c9 e5 9d 3b 8d 82 60 0b 14 78 8a e2 09 11 9b de bc bb e7 b3 27 13 e6 e8 de 36 a9 a8 e1 f5 08 da 41 3b 7f d4 e6 9c 02 f5 e6 dd 4f
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR6k4 IDATx$Wu&|{KKW-RA1xc5^16?>b:,fc`9>gl@$$ZeUef,nZnx_B\j7{$BvO1I8=<7.$;`x'6A;O
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3845INData Raw: 55 53 ac 8c c6 cf bd c8 e7 e4 79 c0 a1 75 1e ba 95 67 4a cf 84 5e 58 b0 d1 2c 34 97 8f 50 e4 9f 90 ea ba 59 70 4c 9b 57 bd 0e 07 27 27 63 45 48 4e 85 71 3f 96 2e 3b 45 0f b2 a4 96 34 da 48 19 87 29 fd de be 84 e4 5d c8 c3 1e 79 ff 21 9a bf ff 57 81 cc e1 9e 13 64 40 2b 87 df 60 bf f7 86 af 64 48 ad 15 9b 64 ec c3 ff f9 3b 92 86 d3 42 58 fb 7c 46 42 33 99 bf bb 86 9f d9 a6 23 35 1d 79 ef 2c 9d fe da f3 38 81 be 67 50 b9 a0 45 a8 4b dd 3c b0 47 fe e6 9d 92 06 d5 0f 9c f5 b0 f0 c0 ab 80 a2 24 fd 47 48 b6 15 9a 20 ef 66 df 2b df 0b c1 e2 3b fb 1c a1 0b 64 83 5a db 7e e4 cf ff 49 cf 06 19 d8 23 ef 3d 72 1e f3 1f 75 79 5f b9 b6 60 6f 55 12 7e 7f ac e7 60 72 40 e9 a8 a6 52 77 17 99 ef be fc bd 5c ed a4 67 db 1c 90 91 c0 71 b4 87 fe fc 30 cd 7c f3 97 57 9d e7 36
                                                                                                                                                                                                                                                                                                                              Data Ascii: USyugJ^X,4PYpLW''cEHNq?.;E4H)]y!Wd@+`dHd;BX|FB3#5y,8gPEK<G$GH f+;dZ~I#=ruy_`oU~`r@Rw\gq0|W6


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              8192.168.2.54972788.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC599OUTGET /pics/avatar/tag/big/10891 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 16:25:07 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 11844
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Aug 2021 21:40:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 16:25:07 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 615616
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 706659 (212)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 64 55 72 34 c0 aa b8 40 de cb 63 07 fe 62 af 7a 9e eb 70 b6 bb 67 32 74 e4 e8 8b a5 07 dd 8b 94 d5 93 d3 eb 69 3e 5c 6a c1 64 ff 00 53 3e 4a b5 fa 19 15 b6 d8 f3 00 4d 10 1e 1d b8 73 b0 54 c0 df a0 77 60 f8 75 bb ef b7 6b 6f 60 ad 21 66 0a cd a7 20 4e 7d f9 d0 67 8c f9 7c ba 51 c3 df d3 51 bf 8b ea 69 dd 1f f0 5a f3 a7 fa d7 d5 6e 17 ab 2e cf b7 81 3e df 70 b9 2c d7 7a 2b 11 31 d4 e9 e5 ea d5 9f 77 b7 0b fc ca 5d 7d 2c 8f c5 75 d5 ec 6a 72 c1 24 85 ef 6c a1 8a f7 72 59 53 9b 7c c1 41 58 94 1a b9 d5 91 08 1b 86 0b 0d 6f 76 e3 64 4b c2 aa 46 69 bc f5 9f 53 59 5e de 5a 6d 5b 8a db 46 8c 60 2c ae 39 af a5 88 76 46 00 81 53 dd f3 e1 b5 aa 99 68 cd 7f 46 54 a6 dc f7 f3 70 d7 73 5c 5d 49 33 79 5a e0 ca ce c4 78 92 d5 a6 34 57 27 1d b4 10 e8 d9 2a 1e b2 df 2d e6
                                                                                                                                                                                                                                                                                                                              Data Ascii: dUr4@cbzpg2ti>\jdS>JMsTw`uko`!f N}g|QQiZn.>p,z+1w]},ujr$lrYS|AXovdKFiSY^Zm[F`,9vFShFTps\]I3yZx4W'*-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3678INData Raw: 9f 5d b5 ab 7a 68 0f f0 c6 68 4f ca d5 c7 5b c6 a7 1a 2f 53 9d 95 cd 80 16 c6 86 46 ee 8d be 9f 2f ef c3 c5 89 b5 6d 37 31 37 73 af ed c4 21 26 7d d3 73 16 6d b5 1b 99 3d 02 48 5c 5a ea 3a 03 02 73 a6 07 85 66 63 52 e4 4b ee fb a3 ed c9 b6 3d dc ad b7 c6 e6 48 ed 4b 1e 58 73 da 17 86 22 a5 53 e5 1a 92 46 a2 1f e5 67 f6 a7 ef c1 14 32 a3 53 01 df 88 43 ad 7e 1a 6e 1e ab a0 76 39 18 8a 2d b8 89 ab 9e 71 31 4f f9 71 c9 f2 54 5d 9d 6f 1d fd 08 9d d7 1d 5b 61 d2 3d 31 3e ed 36 96 9b f0 ec ad b8 73 6e 18 1d 22 9d c3 de 6f 0c 06 1c 7c dc 13 2e 4e 0a 4e 44 bb ba bc dc 6f 67 bb b8 76 9e ea e1 da 69 e4 39 96 66 3a 98 e3 b2 94 1c a6 e5 c9 1c 96 34 04 d6 82 82 bd 83 10 a2 76 d1 b7 9b eb 86 8e 3b a8 ad ae 11 75 db f3 58 a7 32 40 45 23 47 e0 ac 7b 35 10 30 9c f9 bd b4
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]zhhO[/SF/m717s!&}sm=H\Z:sfcRK=HKXs"SFg2SC~nv9-q1OqT]o[a=1>6sn"o|.NNDogvi9f:4v;uX2@E#G{50


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              9192.168.2.549732193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC649OUTGET /_next/static/media/icon_home.27bd4cd5.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/_next/static/css/94a19acadc13a9e1.css
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                              Content-Length: 1338
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-53a"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:24 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC1338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 10 08 06 00 00 00 f0 31 94 5f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR1_tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              10192.168.2.54972388.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC598OUTGET /pics/avatar/tag/big/1481 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 6919
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Aug 2021 21:35:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 522212
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 595252 (215)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3009INData Raw: 03 6c 96 53 b6 c4 75 65 fd 42 d5 fa fd 36 ce b2 fe 23 e0 ef 2c b6 7a 65 6a f1 bc 19 31 1a 24 2c 63 d8 c5 64 81 b4 62 ea 4e c7 b8 b1 da 2a 6d 4d 5b f7 16 8e 9c 76 3a bf d7 b1 4b 7c 6f 6f 5a f1 de ef 4c 7a 48 d2 a2 95 b4 a8 07 ad 50 d3 d6 81 c2 a0 35 40 a0 46 81 0a 00 68 05 02 34 02 f4 04 50 3c 03 d6 80 fa 74 a0 15 40 d7 d6 a7 40 2d 40 d2 28 01 f9 74 a0 14 08 0a 07 68 3a e8 28 af 17 25 cf 71 3c 64 3d dc dc 85 88 6e 08 a9 7b bb 31 d0 2a a8 d4 93 f0 ad 4d 6d 62 ef 22 9d e4 3f 91 fe dd b2 31 a0 06 3c 85 5f f4 71 84 32 3c ae cb 70 ad d5 50 11 ad cf ec 36 35 db 5e 27 1b cb 6f 65 6f 1f cb f9 fc d6 95 f2 b3 17 2a 38 e2 62 50 29 89 43 05 04 1d a7 eb 31 b1 b6 9e be 86 b7 e1 22 75 f5 51 39 56 89 d2 67 99 99 66 3b 81 75 f7 5e 4b df db a9 f5 ae ac 7a ad 1e 27 24 2a b1
                                                                                                                                                                                                                                                                                                                              Data Ascii: lSueB6#,zej1$,cdbN*mM[v:K|ooZLzHP5@Fh4P<t@@-@(th:(%q<d=n{1*Mmb"?1<_q2<pP65^'oeo*8bP)C1"uQ9Vgf;u^Kz'$*


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              11192.168.2.54972688.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC597OUTGET /pics/avatar/tag/big/227 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 02:30:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 8932
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 02:30:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 233704
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 269694 (214)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 06 d8 ae 9c 03 bb 39 50 57 bb 2a 6b df 86 7a 29 55 dd a5 cb 33 2c 6d 38 64 15 dc 64 ca b9 8a 76 62 74 99 48 c1 2f 50 b3 b9 63 18 e6 4a 44 d5 69 52 45 59 02 8a 0c b2 03 8f 7e 33 d3 2d 38 03 14 7c be 7c 9b 62 22 27 e5 12 a5 e0 6a d4 05 a5 05 38 e5 85 4d 0c 96 8e fa 4c c2 5b 39 14 57 70 91 8a ee 93 9a 72 34 20 9a 9a 76 53 09 c3 91 2d 63 38 cf d6 ab 85 ff 00 94 24 63 31 e9 62 af 71 2e d8 d1 d1 2f 01 4c c8 59 dc 38 b8 e7 45 5d a8 cb bf fb a1 8d 41 3d 98 ad cf 1c 94 8b c3 54 24 49 14 3a f0 0b b8 0e 04 80 69 ef c6 6a 46 ce ab d3 e2 4f 65 38 e1 4b 9f 12 36 11 43 ec c1 6c 18 54 d4 dd 42 28 78 63 90 48 ee 1a 54 57 4c 03 88 2c 24 67 5c bb 31 a7 44 25 c9 24 01 5f 16 06 9d 84 d2 2a 50 53 c3 a5 71 de 78 09 5d f8 31 db 38 50 94 60 41 12 1f 78 52 33 a7 b7 01 57 d0 85 9d
                                                                                                                                                                                                                                                                                                                              Data Ascii: 9PW*kz)U3,m8ddvbtH/PcJDiREY~3-8||b"'j8ML[9Wpr4 vS-c8$c1bq./LY8E]A=T$I:ijFOe8K6ClTB(xcHTWL,$g\1D%$_*PSqx]18P`AxR3W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC765INData Raw: 10 0b 46 73 e6 be 5b f5 8b 7a 66 63 b5 46 27 4a 99 03 3d 6b fe 2c 7a 1f 1d 7e 26 6b fe 46 7c cd 20 19 fb 00 c5 f0 2e 8f 12 f1 c6 be cc 76 0a ad e8 47 a9 3c aa d3 c5 a6 3b 0b fb f0 76 21 e5 c7 8e 7a c7 87 cc 7d b8 0c 3f 50 08 b6 ff 00 c9 ba 76 ea 53 7c 75 e6 57 67 ea 0d 76 e7 b7 b7 0d fd 4c 9d be 4f d0 b6 55 de da f9 5b db f6 60 c7 83 1d 06 c9 fc bc 54 af 96 2d 3f af 86 16 85 1a ae 91 eb e5 1e cc 68 5e 04 a2 13 6f e6 be de 4f 93 2d db 77 ff 00 9b 87 67 7e 2b 24 98 1c 7e a7 9c 69 bb e1 af a6 e4 73 29 9e b5 f8 3d fa e2 9f 50 16 5d 73 f6 36 ee 7f 98 fe af 2b 6e 8b fa 9b 7f a6 b8 74 06 01 2f 33 d1 b6 ef f6 fa 6e 1f a9 b3 6e bf c3 f1 fd f8 ea 39 79 02 b0 f4 94 8e be 83 46 af a5 f5 15 d5 3c b4 f7 fd 98 9c 0c cd 3f 45 e4 72 4f 26 b4 a2 69 ce a7 97 2a 73 b3 c3 3f
                                                                                                                                                                                                                                                                                                                              Data Ascii: Fs[zfcF'J=k,z~&kF| .vG<;v!z}?PvS|uWgvLOU[`T-?h^oO-wg~+$~is)=P]s6+nt/3nn9yF<?ErO&i*s?


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              12192.168.2.54972879.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC630OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 326364
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 466
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 1 (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 5a 10 00 01 03 02 04 03 05 05 05 04 07 04 08 03 02 0f 01 02 03 04 05 11 00 06 07 21 12 31 41 08 13 22 51 61 14 32 71 81 91 09 23
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"Z!1A"Qa2q#
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 96 10 ca a0 a7 7b 26 de 84 62 47 7f 2e a8 73 6b 73 d6 d8 43 27 2d 5c 7f 56 3d 6f 88 cc a1 6f ea 2f 23 65 1a cb a2 1b 10 a4 7c ed 86 e9 54 52 05 80 fa 8e 78 92 65 65 b2 92 40 67 ae 1a e6 e5 c2 49 21 04 7a 11 8f 09 01 5a 3a 85 c3 92 8e 25 d2 4a 7d e6 ec 7c c6 10 48 a6 b8 37 48 bf 9e 24 09 d9 75 48 27 c1 7b 73 db 0c f3 68 5c cf 0d ad d3 ae 36 0f 05 07 25 33 9b c9 06 bb 1f 82 fe 1b 79 e3 43 ac 6f 71 f5 c1 1c ca 4f 77 70 5b bf ae 1a e4 c1 29 b8 17 b7 a8 c6 e3 29 43 b9 84 26 97 63 8b 71 7a ef 84 cf 47 b7 88 0e 98 74 71 8e 13 c2 05 f0 9d 6c f0 93 6b 73 c6 84 15 ae c9 ad c6 8f 31 bf 9e 35 2d b5 7b c1 3f 2c 39 b8 cf 42 30 9d c6 2c 4e d8 d4 b5 79 21 5a 38 85 ed 6f 2c 6b 53 7e 96 c2 c5 36 01 d8 63 5a 91 be db 63 42 3c 17 92 42 de db 7e 43 1a 5c 6b f1 5b e3 85 ab 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: {&bG.sksC'-\V=oo/#e|TRxee@gI!zZ:%J}|H7H$uH'{sh\6%3yCoqOwp[))C&cqzGtqlks15-{?,9B0,Ny!Z8o,kS~6cZcB<B~C\k[o
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: b8 9a d1 db 1a 9c e1 61 ce 17 e8 7a 76 49 4b 4c 23 9a 57 3a df d6 2b 97 dc 8f 08 fc 57 e4 0e 3b 09 76 56 a6 6b 86 a8 49 ed 91 9e b2 fb 88 cb d0 26 ba 8d 32 a1 4e 1c 41 b4 25 44 09 ce 03 ef 2c 0d 90 7a 12 48 e4 2d 74 2a f1 d0 1b 22 dd 30 15 55 61 73 b2 b5 12 c8 f2 6f ba 8a 33 16 57 a6 d1 e9 a8 a5 d2 29 cc 45 8a c3 61 b6 23 c7 68 21 0d a0 72 4a 52 00 00 0f 21 b6 21 ed 40 a5 84 a5 67 bb e5 cb 16 07 38 30 0c 72 7a e2 19 d4 28 a0 85 82 45 fe 18 c5 3b b5 5a bc 69 65 5f f3 95 3f 89 e7 5d 70 12 49 24 9c 47 39 8e 02 41 27 87 af 96 25 fc e9 10 02 bd b1 19 e6 76 82 54 45 ba 61 98 71 b2 9a 06 6a 14 71 59 a5 85 92 10 84 82 09 be dc f0 03 99 34 b2 2c 99 4b ae 65 5e 1a 7d 4a f7 5f 05 c3 4f 9f e3 48 eb fc 43 7f 8f 2c 4a 35 36 be f1 57 37 db 0d 2f 32 92 e8 b8 02 f8 d1 da
                                                                                                                                                                                                                                                                                                                              Data Ascii: azvIKL#W:+W;vVkI&2NA%D,zH-t*"0Uaso3W)Ea#h!rJR!!@g80rz(E;Zie_?]pI$G9A'%vTEaqjqY4,Ke^}J_OHC,J56W7/2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 15 b1 60 db 48 4f 0a 47 e5 bf a9 38 6f ab 01 dd 9f 2b 1c 3c 49 25 0c 85 2f 7b 8e 98 62 ad ba 94 b6 77 e6 0e 01 e6 a7 e4 83 33 69 bb 0a f8 e2 1c d4 3f 09 5e d8 97 33 63 e0 32 52 0e 21 7d 4a 96 08 71 3c 5f 1c 30 a7 06 ea 27 95 0f e7 77 d2 82 bb 7a e2 30 cc 6f 25 45 42 dc bd 70 7d 9e 25 27 c7 65 75 c4 65 98 65 d9 6a 49 57 c2 d8 6a d1 dd 52 c0 49 70 4c 35 16 82 ae b0 6f d3 6c 33 c9 4f 76 f5 c8 db 8b 06 74 dc a7 16 b7 4c 4c c4 d4 5c 69 76 3d e0 28 04 5e e6 d6 df 95 ad f3 be 05 aa 31 38 15 c3 c5 7b 13 63 6c 0a 27 63 dc 40 3b 2b 55 3c 4e 6c 6d 71 e6 9c 28 d0 9a 98 c0 43 89 b8 b7 cf 00 99 86 94 e6 9e ea 92 02 56 04 6a cb 45 c4 d8 d8 07 01 b1 3f 3e 7f 1b e2 45 cb 8d 14 90 c1 e6 00 36 27 03 9d a6 28 e5 39 62 93 9a 9a 47 de 53 ea 41 25 63 98 42 d3 7b 7d 51 f9 e3 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: `HOG8o+<I%/{bw3i?^3c2R!}Jq<_0'wz0o%EBp}%'eueejIWjRIpL5ol3OvtLL\iv=(^18{cl'c@;+U<Nlmq(CVjE?>E6'(9bGSA%cB{}Qf
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: d8 0b 1c 34 a7 6e aa 37 0b 90 14 1d af ff 00 68 ce 9a e5 7a 9b b4 7c 99 09 ca fb c8 59 4b 8e c6 50 4b 29 b1 de ce 2b 65 7f 76 ff 00 1c 44 b4 af b4 6e 8d 56 a9 06 73 66 44 91 0d 85 2b fe f1 15 f0 e9 48 f3 29 d8 fd 2f 89 1a 81 d8 87 48 32 85 39 1f d2 b8 ea ae d4 6c 0b af 3c b5 21 94 91 d1 08 04 5c 7a ab 9f 90 e5 86 4d 43 ec 7d a3 d9 a2 94 fc 4a 2e 5b 66 93 30 a4 98 f2 e1 95 0e 05 74 e2 4d ec a1 e6 30 c4 be 16 8b 14 c6 8e 99 cf 37 62 99 b4 c7 52 b2 fe 7a ca 08 a8 e5 0a 8b 32 99 90 d9 2d b8 95 6c 09 e5 7b 6f d2 de 62 c7 ae d8 5d 0f 2e aa ab 50 6a 12 d2 78 96 e8 4a b8 47 21 cc e2 a1 76 4f 73 39 68 97 68 75 69 1d 79 d5 f7 33 9d ee 8b 69 51 2d 95 14 95 21 d4 fc 40 e7 e9 e9 8b df a7 74 af 6f ac 2e 6a 93 b3 40 6f fc 44 7f 85 f0 ae 56 08 1e 48 e6 ad 54 ce ed 62 00
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4n7hz|YKPK)+evDnVsfD+H)/H29l<!\zMC}J.[f0tM07bRz2-l{ob].PjxJG!vOs9hhuiy3iQ-!@to.j@oDVHTb
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: bf 4c 59 6c a9 97 c6 5f a7 a1 b5 fb ee a4 29 5b 7e 23 cc 7c b6 c3 3e 94 64 2a 7c f9 a9 91 5c aa 35 4e 8a cb 0b 74 be f2 09 03 85 25 41 21 23 75 2d 64 04 a5 3d 49 b9 b0 18 2e 99 53 91 39 96 65 cc 01 3d c3 08 6a 2b 08 d9 28 40 3b 93 ea 49 51 27 9a 94 49 f8 02 f9 0c b2 88 c7 2d d3 56 b5 ac 04 85 e5 59 f6 a3 d3 9e 71 d4 78 43 64 5b e5 8a 75 db b3 3e 33 36 b9 97 b4 fe 23 e9 3c 04 cb 92 12 6e 2c ae 57 fe eb 6b 3f de 18 b4 5a 97 9a 1b a2 e5 c5 cd 32 9b 65 a6 fe f2 53 ae 9d 90 ca 41 2b 3e 9b 0c 51 75 a2 56 ad ea 5c ad 4a cc 60 7b 34 94 83 4f 85 bf 81 9d 82 38 bf f9 68 46 c3 f7 89 3c ed 86 d4 d0 e6 d9 68 e9 32 b2 dc ca 7e ca ab 92 e5 2e 3c 87 50 42 16 78 1a 0a fc 5e 76 ff 00 1c 16 e5 6c c3 a2 ee e6 c6 53 a9 b9 dd 14 ba 62 24 71 35 12 3c 77 1f 91 24 24 04 95 25 08
                                                                                                                                                                                                                                                                                                                              Data Ascii: LYl_)[~#|>d*|\5Nt%A!#u-d=I.S9e=j+(@;IQ'I-VYqxCd[u>36#<n,Wk?Z2eSA+>QuV\J`{4O8hF<h2~.<PBx^vlSb$q5<w$$%
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: a2 69 44 7c 85 96 62 3e 89 73 24 3c fd 6a a2 ed 85 90 a2 02 23 b2 01 d8 14 a6 eb 70 f8 95 c4 10 90 94 85 15 c9 5d 87 32 a5 23 4c 3b 28 e7 cc f7 53 54 57 6a 73 a3 7b 04 07 12 b0 be f6 4b f7 6d 3d d9 ea 10 d1 5a bf 3c 47 4f 51 11 4f b2 4b 7b 01 61 b6 3a b7 09 49 25 4e 1f 92 40 6c c3 a7 8e 9f 4d 55 76 ba 47 53 54 93 11 b1 22 c6 dd 0a 1c 8d 47 b0 b9 1f 96 17 c6 a4 05 38 9b a7 ae 1c 92 d2 12 7d d0 3e 58 df 15 85 b8 f2 52 11 d7 cb 17 3b d8 24 ce 08 a7 4a a1 b7 02 bf 12 6b 8d f8 50 f2 49 f8 5f 17 81 19 aa 9a ec dc bb c0 b4 84 3b 48 ee 09 2b e6 4d d4 07 e5 f9 e2 a4 e9 8e 53 33 5d 6f 8a e0 5c 74 c5 e5 ec 97 a2 b4 3c c9 09 ca de 60 8c 99 8f 47 a6 3c c5 25 b7 47 12 63 b8 a4 14 f7 a0 1f c6 36 09 3d 37 b6 e7 14 8e 2c 96 06 35 b2 9d 4b 6f f3 56 ae 18 70 a3 7c 92 48 34
                                                                                                                                                                                                                                                                                                                              Data Ascii: iD|b>s$<j#p]2#L;(STWjs{Km=Z<GOQOK{a:I%N@lMUvGST"G8}>XR;$JkPI_;H+MS3]o\t<`G<%Gc6=7,5KoVp|H4
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC1822INData Raw: 82 96 69 cf 70 2a e9 45 c9 d5 3a cc b4 c1 a4 40 76 4b ce 6c 12 ca 38 94 7f c0 7a e2 52 c8 fd 94 2a 73 52 99 b9 ce 42 99 6f 98 85 10 8e 2b 7f 13 87 61 fd db fc 71 61 e2 e5 9c b7 96 da 08 81 4c 8e cf 0a 02 01 6d a4 a7 61 d3 61 cb 0c 99 af 3b 40 a2 c6 52 dc 79 20 81 70 2f 81 9f 52 48 b0 4c a2 c2 a1 8f bd 29 b9 42 d1 b2 16 57 c8 b4 f5 47 a4 40 8b 09 16 f1 16 53 75 af fb 4a 3b ab e6 71 11 6a f6 77 a2 d3 50 eb 09 94 a5 9b 10 47 15 b1 9e b1 eb eb 6d 21 d6 63 4a 04 ef b8 56 2b 8e 72 ce d3 f3 04 95 ad 6f 28 f1 1d f7 c0 8f 98 85 ad 44 d1 b1 b9 58 12 5c f9 99 58 ab d4 54 a6 99 1b 5c 02 77 c0 e3 71 9d 79 5c 56 fa 0c 2b 6e 13 92 1d ef 1c df 7d cd b0 e1 16 0a 1b 00 25 3b e2 10 1e e3 72 94 39 d7 37 49 e1 52 ec 90 a5 24 61 ca 34 44 a3 7e 1d f0 a2 2c 25 2c db 86 df 01 81
                                                                                                                                                                                                                                                                                                                              Data Ascii: ip*E:@vKl8zR*sRBo+aqaLmaa;@Ry p/RHL)BWG@SuJ;qjwPGm!cJV+ro(DX\XT\wqy\V+n}%;r97IR$a4D~,%,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: aa 36 d1 52 5a 4f 0a 8a 76 b8 f5 fa 9b 1e 9f 3c 3e 9e 2e e5 f9 aa 26 07 89 ba 86 60 c7 7b 24 a9 93 4a 28 10 e9 4c 36 84 21 4b 51 1e 35 93 b9 f5 27 16 bf b2 fb 50 a1 e6 a6 5c 7d 56 25 bf 0a 79 1f f1 c5 67 c9 88 0a 5b 4d c5 36 bd 89 23 a0 e9 8b 07 a1 6a a9 d3 2b d0 cc 5b a9 d5 10 0a 00 ba 94 93 e9 d0 7c 71 59 ad 0e 92 17 01 ba e9 a3 12 82 26 f7 9d 60 55 ea c8 cf c6 7a 10 4b 8e b6 d8 52 6c 38 ee 49 fe 78 47 9a 68 cf 2d e5 b7 72 50 3a f0 f4 c2 1c 8b 26 4c 38 8d f7 ce f0 95 01 c4 91 fc cf 5c 15 d5 1a 45 4e 05 db 3e 20 2e 13 6f 78 62 98 22 73 25 b9 48 e7 c5 80 71 ec 8a 8d 67 d2 a1 c1 0a 5b 80 83 fc 27 73 86 5a b3 8c b7 15 7d e3 3d db 64 12 a4 5f de f8 e1 f3 33 c7 91 16 59 e2 59 16 26 d6 4e e3 00 19 ae a0 ea 1a 52 a4 ac 21 09 b9 0d aa db 81 d5 47 0d 58 cb 91 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: 6RZOv<>.&`{$J(L6!KQ5'P\}V%yg[M6#j+[|qY&`UzKRl8IxGh-rP:&L8\EN> .oxb"s%Hqg['sZ}=d_3YY&NR!GXe
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: c5 c3 60 00 29 f2 24 91 7e 86 d8 c3 43 58 52 c9 aa 6c fc aa 0c 7e 10 6d f4 a0 9f 79 41 23 6f 51 89 63 35 d4 59 89 a2 53 5b 71 c4 a4 bb 4b 52 90 9b f3 e2 75 29 1f ae 01 f3 85 11 70 b3 2a 20 46 48 37 20 b6 40 ff 00 56 c2 7d 58 cc 6f 3d 42 66 8e 87 2c 95 2d b4 00 39 70 36 36 fc ed 89 a9 e1 32 4e 0a 47 8b 56 b6 2a 67 81 b9 08 38 54 0b 6a b2 49 e2 5e c9 18 98 f4 33 21 4c cc 6e 34 c2 5a f0 71 dd d7 14 3d 2e 46 21 ac b7 4f 72 a3 57 41 3e 24 b6 6c 3e 38 bf 9d 88 f4 6d 0a cb 70 f3 55 62 10 4c 62 9e 26 02 d3 b3 cb 26 f7 f5 48 b7 cf 0c 2b e5 11 42 5c 55 12 08 64 9a 60 c6 0b 92 83 73 0e 5c 9d a6 35 88 b1 14 d5 bd a5 08 7a 39 f2 69 5d 08 e8 6f 71 be 2c 6e 84 33 fb 12 43 52 25 10 64 b8 13 c6 a3 cd 17 e9 f1 38 18 ed 0b 94 db a8 66 66 eb 8d 30 2f 09 48 29 16 05 45 be 01
                                                                                                                                                                                                                                                                                                                              Data Ascii: `)$~CXRl~myA#oQc5YS[qKRu)p* FH7 @V}Xo=Bf,-9p662NGV*g8TjI^3!Ln4Zq=.F!OrWA>$l>8mpUbLb&&H+B\Ud`s\5z9i]oq,n3CR%d8ff0/H)E


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              13192.168.2.54973079.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:23 UTC630OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:04:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 322254
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:04:51 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 1232
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 2 (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC3915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 59 10 00 01 03 03 02 03 05 05 04 06 07 04 08 03 03 0d 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 14 22 32 71 81 09 42 91
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"Y!1AQa"2qB
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 9a c8 fe cc 7a e6 ab 32 85 3f 61 79 1b 28 d6 5d 90 e0 85 23 eb 8a 6e 95 65 20 60 0f c4 75 a9 26 56 9b 29 24 06 7c 69 ae 6e 9c 24 92 10 47 a1 15 f0 90 15 07 50 b8 74 51 c4 bb 49 4f c4 de 0f 98 a4 12 2d ae 0d d2 33 e7 52 04 ed 3a a4 13 ee 67 1d 76 a6 79 b6 2e a7 97 18 f0 f1 a9 07 82 83 92 99 cd e8 83 5d 8f c9 9f 77 1e 75 a1 d6 37 c8 fc 68 8e 65 a7 bb c8 2d e7 d6 9a e4 c1 29 c8 19 c7 a8 a9 8c a5 0e e6 10 9a 5d 8e 31 cd eb bd 26 7a 3e 3d e0 3c 29 d1 c6 39 4f 28 19 a4 eb 67 94 9c 63 ad 40 82 a3 b2 6b 71 a3 d4 6f e7 5a 96 da be 20 9f a5 39 b8 cf 81 14 9d c6 30 4e d5 12 d5 f2 42 b4 73 0c e3 1e 55 ad 4d fa 62 96 29 b0 0e c2 b5 a9 1b ed b5 40 8f 25 f2 48 5b db 6f c8 56 97 1a fb d8 f9 d2 d5 b7 bf bb d2 b5 2d 04 ef f9 57 40 b2 e5 82 46 52 31 f5 ac 79 49 f0 eb d2 94
                                                                                                                                                                                                                                                                                                                              Data Ascii: z2?ay(]#ne `u&V)$|in$GPtQIO-3R:gvy.]wu7he-)]1&z>=<)9O(gc@kqoZ 90NBsUMb)@%H[oV-W@FR1yI
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: ee 8f bd 9e 80 df b0 9f 65 8b 57 1c 78 9f 27 b6 46 b9 d3 ce 23 4f 5b e7 3a 8e 19 d8 67 0e 60 84 25 45 22 73 80 fc 4b 03 64 1f 02 49 1b e2 ae 85 da 30 0d 93 8a 0a aa b4 b9 d9 5a 89 64 79 37 dd 45 1a 87 4b 5b 2c f6 d4 5a ad 36 d6 62 c6 61 a0 dc 78 f1 9a 08 6d a4 0e 89 4a 52 30 07 a0 a8 7b 88 36 b4 84 ac 86 f0 41 38 ab 01 ab d9 0a 60 ed bd 43 5c 41 8a 92 17 9f 5a 8d 33 b5 51 7d ca af fa ce dc 14 eb 8e 38 09 51 24 93 51 ce a3 80 9c 93 cb e3 be d5 30 6b 48 a0 29 63 1f 95 46 5a 9d a0 95 11 8f 0a 6a 1c 6d 75 6c 0d d5 47 17 9b 58 59 21 08 48 20 9c ed d6 80 75 27 0b 22 c9 94 bb e6 95 e5 b7 dc b3 95 f2 64 34 f9 fd f4 8f 1f de 1b fc fa 54 a3 73 6b f5 8a c9 ce d4 d2 f3 29 2e 8c 80 33 55 bb 5d 56 a6 81 c0 0b 1d 90 16 8f d4 0f a2 71 b6 5d 23 2a 34 d6 15 87 58 73 6f a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: eWx'F#O[:g`%E"sKdI0Zdy7EK[,Z6baxmJR0{6A8`C\AZ3Q}8Q$Q0kH)cFZjmulGXY!H u'"d4Tsk).3U]Vq]#*4Xso
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 98 2c 2b 71 50 df 11 12 13 de 67 c7 35 2e 6a c9 03 b9 50 07 7f 1a 86 38 93 35 25 2e 04 ab a5 30 a7 1a aa dc 6c 14 3f ad df 09 2b 35 18 6a 37 92 a2 a1 8e 9e b4 7d ad e5 02 16 02 c6 73 be 6a 32 d4 32 f0 b5 24 ab e5 8a 6a df 75 5b 01 25 c1 30 dc 5a 0a ca c1 cf 86 d4 cf 25 3d db d9 23 6e 6a 33 b6 e9 38 b7 bb 62 66 26 e2 e3 4b c1 ef 01 40 23 39 38 c6 fd 31 8f ae 68 5a e3 13 91 5c bc d9 c1 38 38 a1 84 cc 7b c8 1d 16 ae 9e 27 36 36 b8 f5 4e 16 68 4d 4c 60 21 c4 e4 63 eb 40 9a 86 d4 e7 0f 78 a4 80 95 81 1a f2 d1 71 38 38 01 c0 70 4f d7 af cf 35 23 69 c6 8a 48 60 ec 40 07 04 d0 df 69 8b 39 4e 98 b4 ea a6 91 fa cb 7d c8 24 ac 75 08 5a 73 8f c5 1f 9d 75 ae 3d 13 f6 6b 0f 98 47 5a 22 ef 96 10 7b cf 0d e9 8b 88 a4 df 34 86 a2 0e 2f dd 45 bd c9 2b 07 f6 90 a4 a9 3f 99
                                                                                                                                                                                                                                                                                                                              Data Ascii: ,+qPg5.jP85%.0l?+5j7}sj22$ju[%0Z%=#nj38bf&K@#981hZ\88{'66NhML`!c@xq88pO5#iH`@i9N}$uZsu=kGZ"{4/E+?
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 5f 68 dd 96 ed 71 0c ea cd 09 22 1b 0a 57 fd e2 2b e1 d2 9f 52 9d 8f e1 9a 91 ac 1d 88 78 41 a4 2d e8 3a b2 3a af b7 1c 02 eb cf 2d 48 65 27 c9 08 07 71 ea ae be 43 a5 32 71 0f b1 f7 07 b5 45 a9 f8 96 5d 36 cd a6 61 49 31 e5 c2 2a 1c 8a f0 e6 4e 70 a1 e6 29 89 92 16 8c a5 30 a3 a6 73 cd da a6 6e 19 71 2b 4f eb ad 1e 8b 8e 90 b8 b3 2d 99 0d 92 db 89 56 c0 9e 99 c6 fd 76 f4 c1 1d 69 74 3d 3a bb ad c1 a8 4a 47 bc a7 80 51 48 e8 3c 6a a1 76 50 5e b3 e0 97 68 63 c2 2b eb 8b ee 67 3b dd 16 d2 a2 5b 52 8a 4a 90 ea 7e 60 75 f4 f4 ab df c3 bb 4f b7 5d d7 2d 48 f7 5a 03 7f de 23 fc b3 4a e5 6b 60 7b 88 eb aa d5 d3 3b 9b 10 b8 d4 68 87 91 a5 e6 d9 6e 4a 89 29 38 5b 67 09 50 e8 b4 f8 11 4c 5d a1 db 8e ff 00 05 ee 2a 2a cf 74 eb 0b 49 0a 3d 7b ce 5f 0e bb 15 75 f1 f9
                                                                                                                                                                                                                                                                                                                              Data Ascii: _hq"W+RxA-::-He'qC2qE]6aI1*Np)0snq+O-Vvit=:JGQH<jvP^hc+g;[RJ~`uO]-HZ#Jk`{;hnJ)8[gPL]**tI={_u
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 9f 9e cb 32 e6 60 77 2c 25 a8 ac 23 60 da 01 dc fa 92 4a 94 4f 55 28 93 f2 05 f2 19 64 11 f6 4d 5a d6 b0 12 17 97 57 db 8f 6d 75 6b 4e c1 b3 b7 9e db 7e 75 4e bb 76 6b c6 a6 de f4 f6 80 88 f8 21 04 cb 92 12 72 30 7a 7f c2 da ff 00 de 15 68 b8 99 a9 db b3 69 c7 26 99 4d b2 d3 67 9e 53 ae f4 43 49 04 ac fe 00 d5 17 52 65 71 73 89 72 b8 97 a8 80 f6 69 20 1b 7c 2d fd c6 76 08 e6 ff 00 d3 4a 36 1f b4 49 eb 8a 6d 4d 0e 6d 94 1d 26 56 79 94 fb a5 5c 90 e5 ae 3c 87 50 42 16 79 1a 0a fb de 78 ff 00 3a 2e d2 ba 8b 82 ae ea c6 53 c4 dd 6e 8b 5d ad 12 39 da 89 1e 3a e4 48 92 94 80 9e 64 b6 80 76 d8 a4 29 58 1b 50 c6 b4 bb b7 65 82 db 6c 61 2b 08 29 68 0e 89 24 75 fa 0a 81 24 6a 69 17 7d 75 2e 6a 1d 51 6e 36 23 b5 bf 82 7a fe 75 a3 82 a9 b8 73 43 c7 bc 97 57 4e 03 c3
                                                                                                                                                                                                                                                                                                                              Data Ascii: 2`w,%#`JOU(dMZWmukN~uNvk!r0zhi&MgSCIReqsri |-vJ6ImMm&Vy\<PByx:.Sn]9:Hdv)XPela+)h$u$ji}u.jQn6#zusCWN
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 52 49 53 41 92 40 6c c3 a7 9f fd 96 76 ba 47 d3 54 93 11 b1 22 c7 d1 0e 46 b3 f2 f5 4f d3 14 ba 35 a4 15 a4 91 e3 4e 49 69 09 3f 08 1f 4a df 15 85 b8 f2 52 11 e3 e5 5b 2b d9 27 22 e8 a7 85 50 d1 03 50 43 9c e3 7e eb 6e a4 9f 95 5e 04 6a 9b 6b d3 b4 ef 76 b4 a5 0e da 7b 85 1e 6e a4 e5 40 7e 5f 9d 54 9e 18 69 43 35 c6 f9 f6 1f 2a bc bd 92 78 29 63 d4 90 dc bd ea 28 c9 9a fc 7b 63 cc da 5b 75 39 4c 77 14 82 9e f4 03 f7 c6 70 0f 80 cf 89 ac 4f 16 4b 03 58 d9 4e ed bf d5 6a 78 5d c2 8d f2 49 20 d3 29 fa aa 71 c4 48 49 b6 cc 99 01 43 97 b8 92 eb 78 c7 82 54 45 57 6e 29 4a 47 78 e0 07 a2 8e 06 7a 55 87 ed 3f 30 69 fd 65 73 63 98 02 f2 c3 e0 03 d3 98 6e 3f 10 6a aa 6b bb b2 e5 ca 73 2a 3b 93 43 53 f8 e2 0e ee 13 ea f9 db 60 d0 a3 ed 44 ef 7c 5c 4e 7a e4 e7 34 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: RISA@lvGT"FO5NIi?JR[+'"PPC~n^jkv{n@~_TiC5*x)c({c[u9LwpOKXNjx]I )qHICxTEWn)JGxzU?0iescn?jks*;CS`D|\Nz4+
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC1822INData Raw: cd 0c fa 92 45 82 65 16 15 0c 7e 29 4d ca 16 8d a0 b4 be 85 b7 aa 3d a2 04 58 48 c7 bc 59 4e 56 bf ef 28 ee af a9 a8 8b 8b da de cb 6d 43 ac 26 52 96 70 41 1c d8 ac f8 c7 c7 d6 da 43 ac c6 94 09 df 70 aa ae 3a cb 5b 4f d4 12 56 b5 bc a3 cc 77 de 84 7c c4 28 d4 4d 1b 1b 95 81 25 d7 9a 95 8b bd c5 4a 69 91 b6 40 27 7a 1c 6e 33 af 2b 9b 1f 80 a5 6d c2 72 43 bd e3 9b ef b9 c5 38 45 82 86 c0 09 4e f5 48 0f 71 b9 4a 1c eb 9b a4 f0 ad 78 48 52 92 29 ca 34 44 a3 7e 5d e9 44 58 4a 59 c7 2e 3e 42 86 75 ee ba 6e d1 cf 63 b0 ac 2a 48 18 79 f4 f4 6b d0 7e f7 f0 f9 d5 f6 64 2c cc f5 1b d9 61 ae 35 ca 2c fc d6 9b 3a 82 a5 11 87 1c 1d 19 f4 1f bd fc 28 09 69 7a 4a 8b ae a8 a9 4b 39 52 94 73 93 4b e1 59 64 cc 6f da 9d 2a 3c fb ef fc 69 4a 6d 65 a1 d3 ea 45 2b 9d f2 d4 be
                                                                                                                                                                                                                                                                                                                              Data Ascii: Ee~)M=XHYNV(mC&RpACp:[OVw|(M%Ji@'zn3+mrC8ENHqJxHR)4D~]DXJY.>Bunc*Hyk~d,a5,:(izJK9RsKYdo*<iJmeE+
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC1127INData Raw: 2e 76 cb ec 43 18 92 ea c8 05 09 dd 4a 49 f4 f2 f9 fe 75 98 ae 0e 92 27 00 bd 39 b8 94 31 33 c6 eb 02 af 56 87 76 3c 88 49 4b 8b 6d b0 b4 e1 25 cc 92 7e 94 8b 54 59 5c 5b ab 6b 39 47 81 28 c6 69 1e 85 93 22 1c 46 cb ce 00 54 07 32 41 df ea 7c 68 aa e6 ca 6e 90 32 da bd e0 9d 81 fb c2 b1 bc a7 32 5b 94 8e 7c 54 07 1e 51 51 ac eb 54 28 3c ca 5f 5e 98 49 dc ff 00 95 33 5d 9d 69 b8 aa ef 19 ee db 3b a9 00 f5 f9 d3 de a7 8f 26 2c 95 73 29 43 73 b7 2f 4a 00 d5 77 07 5b 69 46 4a c3 68 4e 54 1b 56 37 1e 6a 3e 54 d5 8c b9 16 59 99 2a 8c b2 5d f7 25 07 6b 4d 7b 68 e1 d3 c3 55 bf 86 9b 6d d0 59 68 f5 52 86 e0 7d 70 47 a6 6b 7e bb ed c5 a5 5a b5 2c 40 5a 18 72 32 39 9c 79 47 94 73 01 91 d7 a7 85 55 ce d5 dc 7a 86 bd 4a 86 6d ea 12 98 b5 b8 a7 1c 51 3f ab 2b 48 fc f0
                                                                                                                                                                                                                                                                                                                              Data Ascii: .vCJIu'913Vv<IKm%~TY\[k9G(i"FT2A|hn22[|TQQT(<_^I3]i;&,s)Cs/Jw[iFJhNTV7j>TY*]%kM{hUmYhR}pGk~Z,@Zr29yGsUzJmQ?+H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:24 UTC4257INData Raw: 83 a3 74 26 81 02 34 40 cc c9 2a 20 ba d5 bd 01 f5 83 fb ce 67 bb 49 ff 00 11 23 ca b9 24 94 92 49 cb c3 e2 32 38 f6 17 4f a8 64 96 06 66 a8 76 46 f9 9b 5d 0c 70 ab 82 2d 47 0d bf 76 61 b7 1f 5a c7 33 8f 27 9d 65 47 c8 1e 99 f0 ce 54 7c 05 58 46 d5 a0 b8 07 67 69 7c 53 91 25 12 14 80 b8 5a 26 d8 b0 d4 e9 69 3b 85 48 57 ff 00 92 34 7c d7 fa c5 0f 85 3e 34 0a cf 14 75 c5 b6 11 81 c3 8b 3c 6d 34 a5 82 95 dd 98 3d fd c9 40 f5 09 90 b0 04 71 ff 00 c1 42 15 fb c6 86 21 f0 f6 5c a9 4b 9d 39 d7 5e 7d e7 0b 8f 3c fb 85 6b 71 67 aa 94 a3 92 a2 7c ce f4 d3 0f e0 7c 6b 11 78 7d 71 e5 b3 fe 20 f8 8f a9 1a 0f 85 ca aa bb 89 e8 da 03 58 73 11 b6 9e 11 e8 3a fa a2 4d 7f c6 4d 6d c6 db c4 69 37 f6 d8 89 6e 80 82 dd 9a c7 6e 41 44 3b 73 5f b2 da 49 24 a8 fd e7 15 95 a8 f5
                                                                                                                                                                                                                                                                                                                              Data Ascii: t&4@* gI#$I28OdfvF]p-GvaZ3'eGT|XFgi|S%Z&i;HW4|>4u<m4=@qB!\K9^}<kqg||kx}q Xs:MMmi7nnAD;s_I$


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              14192.168.2.54974288.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:25 UTC595OUTGET /pics/avatar/tag/big/7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 10:23:49 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 8747
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 10:23:49 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 550895
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 636966 (202)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 43 b7 08 d4 85 b5 73 2a e3 a6 ea 18 58 77 bb bc 0b 34 e2 9f ca c7 34 35 49 b6 54 66 7d 80 fd 1b 98 3c 25 32 07 48 8c ed 77 4d bb 38 29 5a 74 94 4d 6d 2b 51 82 6e 33 e2 3a d4 3a 45 b6 e8 91 7a b5 ad 2f 5a 9e e8 23 32 09 dd 28 ab a3 66 ce fc 7a 6e 2e 9b 91 d9 e5 2d 67 e3 77 7e bc 36 c3 e4 2a af 52 9c a4 88 d9 95 a6 67 42 f2 63 31 4e 77 88 e7 dd 1d bb c1 37 28 9a 56 d4 88 e1 73 0e dc b7 a3 a4 72 24 b8 8d cd 0a 0f 81 52 3d 71 4e 7a 6a fa 2c b1 1c b7 c5 09 aa 89 d4 cc 60 ae c8 ad 3d 3e 6b 76 d3 aa ca 8b ec 11 5b 2f 20 62 82 04 57 9e 3c e3 bd 1d a3 76 2f 73 12 c2 58 ed 8e 47 40 24 46 fc 20 03 86 38 c3 00 c0 f4 88 8f 48 85 04 a5 39 48 75 42 03 89 4a 8c 88 9f 44 00 13 82 d9 ea 87 51 9d c1 4c e5 8c a0 a8 8f 46 3d a6 09 5a 8a 5a 58 24 9d d1 e2 ff 00 10 ea 7a 4e 81
                                                                                                                                                                                                                                                                                                                              Data Ascii: Cs*Xw445ITf}<%2HwM8)ZtMm+Qn3::Ez/Z#2(fzn.-gw~6*RgBc1Nw7(Vsr$R=qNzj,`=>kv[/ bW<v/sXG@$F 8H9HuBJDQLF=ZZX$zN
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC580INData Raw: 37 71 f3 a5 05 ec 14 7a b6 d2 dd 45 25 56 9d b8 3f 6e ab 29 35 34 e1 87 12 55 92 72 04 e5 f0 e3 88 8e 98 7a bd 9b 69 c5 ca 32 84 b7 ae a5 b4 86 6e 97 2b ad 4e 29 c6 f4 3d 99 52 b4 ae fd 9c f9 13 32 b0 cb 1d 09 72 07 a9 a7 65 17 1e ab a7 b7 ec c7 ce bd 26 3f e4 fa a7 df ff 00 28 8a 3d c2 85 28 bb a2 ee 64 1f 08 e1 3b 84 4b f3 2d 3d ee 8a fb 4b d2 39 e9 7a a7 0b df ca 02 eb ac f4 eb 15 16 ed 29 73 a5 af 68 85 d3 bf 91 c2 10 b1 b0 c8 85 09 74 e1 0e 3a 96 1c 7d 68 2a 4d 6e 75 25 6f 4b d4 1d 61 7a e2 9d a9 6c 92 e9 de bc bc 19 b7 f2 2a c1 74 b6 e9 ca eb a5 d5 21 aa eb fd 57 b6 9a 70 25 c3 6f 2e 54 05 4f 62 8e 26 5b a3 e7 da f6 a0 b2 2f b6 b8 7c a7 b0 d3 f1 15 9b 6a 2b 75 36 79 16 e3 46 5a 84 79 e9 33 41 08 a9 49 88 d4 98 43 2e 88 41 40 30 e8 82 a1 40 26 20 a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: 7qzE%V?n)54Urzi2n+N)=R2re&?(=(d;K-=K9z)sht:}h*Mnu%oKazl*t!Wp%o.TOb&[/|j+u6yFZy3AIC.A@0@&


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              15192.168.2.54974188.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:25 UTC598OUTGET /pics/avatar/tag/big/1243 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 7697
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 522214
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 595524 (215)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3787INData Raw: 09 07 29 e3 df dd 3d d8 93 db 15 6b 00 1b c1 9c 91 9f b3 5c 47 c6 95 95 d8 c9 19 0d 0e 91 89 72 f7 e2 dd 1b 60 1d bf cf 12 c8 52 bb 84 8c 80 10 a0 6b f6 62 09 79 55 36 6d 83 11 af dd 9d 30 3a 63 8b 59 59 b5 4b 8a 5c 61 3f 29 78 94 d7 69 82 0c 6b a6 3b bc b2 2f ed 68 53 a3 49 56 8e d6 e5 9e 70 50 22 27 28 69 27 4f e9 ec 1b 8b 9b 57 63 4c f3 9b cc 06 d6 58 c8 e8 46 7c 71 92 b5 a3 6c 8f 26 9b 67 1a 41 00 08 03 56 8c 44 53 d0 0d 10 20 a0 25 8a 8d 09 88 26 06 24 92 82 f2 01 58 04 c7 8d 2a 64 b1 dd 07 bb 01 4a 2b 0d 94 ea 6d da 54 92 01 27 39 d3 4c f1 24 21 a1 b9 a0 78 44 ed 07 21 9f db 84 08 5a 4a c3 70 3a 80 73 c8 48 ee 9e fc 04 af 4c 06 4d 84 b1 cb 71 50 67 bf 2c 48 50 e9 bd 46 b4 72 ed ea 32 1d 25 08 e1 20 e0 d8 71 f3 77 ae 7a 07 ac 6d fd 59 d6 6e 2e ad ea
                                                                                                                                                                                                                                                                                                                              Data Ascii: )=k\Gr`RkbyU6m0:cYYK\a?)xik;/hSIVpP"'(i'OWcLXF|ql&gAVDS %&$X*dJ+mT'9L$!xD!ZJp:sHLMqPg,HPFr2% qwzmYn.


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              16192.168.2.54974388.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:25 UTC597OUTGET /pics/avatar/user/631260 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:42 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                              content-length: 2047
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Sep 2021 10:40:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:42 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581503
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 86546 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC2047INData Raw: 47 49 46 38 39 61 32 00 32 00 f7 00 00 ff fa b0 c7 55 92 01 01 01 fe fe fe 60 5d 5c 61 b0 49 ff fc cf 45 63 a2 8c cb 00 99 94 9f 5e 55 20 8f 54 08 db ed f7 f7 ec 1f 5c ad a3 4f 35 78 ee ad 00 fe fb 91 e9 ea 49 9d 95 73 55 26 17 96 8e 14 d5 c8 dc 32 31 2d ff fd e7 ed f7 fe 33 6c 32 99 0e 22 96 cb df cd 0c 2b a8 d4 43 cc 86 01 30 2b 10 30 69 4e e7 ef f9 9d ae c8 c9 bd ce da 5d 2a 82 76 63 c4 b1 8b 3c 3b 48 88 c5 b5 8b 39 79 22 13 0c d6 ab 63 d2 cd 8f ce ce af df ec b0 d6 5b 4d ef de ac d7 ac 03 ea ea e8 dd 38 83 f1 be 30 e4 95 00 24 1e 23 d5 db e3 d6 ad 2e 14 2a 2f 13 13 15 d1 e3 89 1b 1e 12 f6 c3 c6 c0 91 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a22U`]\aIEc^U T\O5xIsU&21-3l2"+C0+0iN]*vc<;H9y"c[M80$#.*/'


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              17192.168.2.549747168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC365OUTGET /pics/avatar/tag/big/227 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 02:30:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 8932
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 02:30:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 233707
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 269702 (214)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 06 d8 ae 9c 03 bb 39 50 57 bb 2a 6b df 86 7a 29 55 dd a5 cb 33 2c 6d 38 64 15 dc 64 ca b9 8a 76 62 74 99 48 c1 2f 50 b3 b9 63 18 e6 4a 44 d5 69 52 45 59 02 8a 0c b2 03 8f 7e 33 d3 2d 38 03 14 7c be 7c 9b 62 22 27 e5 12 a5 e0 6a d4 05 a5 05 38 e5 85 4d 0c 96 8e fa 4c c2 5b 39 14 57 70 91 8a ee 93 9a 72 34 20 9a 9a 76 53 09 c3 91 2d 63 38 cf d6 ab 85 ff 00 94 24 63 31 e9 62 af 71 2e d8 d1 d1 2f 01 4c c8 59 dc 38 b8 e7 45 5d a8 cb bf fb a1 8d 41 3d 98 ad cf 1c 94 8b c3 54 24 49 14 3a f0 0b b8 0e 04 80 69 ef c6 6a 46 ce ab d3 e2 4f 65 38 e1 4b 9f 12 36 11 43 ec c1 6c 18 54 d4 dd 42 28 78 63 90 48 ee 1a 54 57 4c 03 88 2c 24 67 5c bb 31 a7 44 25 c9 24 01 5f 16 06 9d 84 d2 2a 50 53 c3 a5 71 de 78 09 5d f8 31 db 38 50 94 60 41 12 1f 78 52 33 a7 b7 01 57 d0 85 9d
                                                                                                                                                                                                                                                                                                                              Data Ascii: 9PW*kz)U3,m8ddvbtH/PcJDiREY~3-8||b"'j8ML[9Wpr4 vS-c8$c1bq./LY8E]A=T$I:ijFOe8K6ClTB(xcHTWL,$g\1D%$_*PSqx]18P`AxR3W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC765INData Raw: 10 0b 46 73 e6 be 5b f5 8b 7a 66 63 b5 46 27 4a 99 03 3d 6b fe 2c 7a 1f 1d 7e 26 6b fe 46 7c cd 20 19 fb 00 c5 f0 2e 8f 12 f1 c6 be cc 76 0a ad e8 47 a9 3c aa d3 c5 a6 3b 0b fb f0 76 21 e5 c7 8e 7a c7 87 cc 7d b8 0c 3f 50 08 b6 ff 00 c9 ba 76 ea 53 7c 75 e6 57 67 ea 0d 76 e7 b7 b7 0d fd 4c 9d be 4f d0 b6 55 de da f9 5b db f6 60 c7 83 1d 06 c9 fc bc 54 af 96 2d 3f af 86 16 85 1a ae 91 eb e5 1e cc 68 5e 04 a2 13 6f e6 be de 4f 93 2d db 77 ff 00 9b 87 67 7e 2b 24 98 1c 7e a7 9c 69 bb e1 af a6 e4 73 29 9e b5 f8 3d fa e2 9f 50 16 5d 73 f6 36 ee 7f 98 fe af 2b 6e 8b fa 9b 7f a6 b8 74 06 01 2f 33 d1 b6 ef f6 fa 6e 1f a9 b3 6e bf c3 f1 fd f8 ea 39 79 02 b0 f4 94 8e be 83 46 af a5 f5 15 d5 3c b4 f7 fd 98 9c 0c cd 3f 45 e4 72 4f 26 b4 a2 69 ce a7 97 2a 73 b3 c3 3f
                                                                                                                                                                                                                                                                                                                              Data Ascii: Fs[zfcF'J=k,z~&kF| .vG<;v!z}?PvS|uWgvLOU[`T-?h^oO-wg~+$~is)=P]s6+nt/3nn9yF<?ErO&i*s?


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              18192.168.2.549746168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC364OUTGET /pics/avatar/tag/big/27 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 22:23:12 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 10440
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 04:15:04 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 22:23:12 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 594133
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 676658 (204)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: b5 66 da 01 41 06 c1 10 00 45 39 08 88 d9 11 3d 49 5a 99 92 40 7f 99 7b 37 74 ee e8 18 fc 6e 17 36 38 86 41 e2 59 c2 6a f0 a3 a2 48 88 d9 21 30 40 4a ac 95 c8 41 57 4a aa fa aa fe 83 55 6e c4 9c a7 0e 3c 30 ea 34 de 83 96 4e 86 8f 2f bc c1 c7 e7 47 2d 00 06 48 c1 da cd b5 1d fc fc e2 44 49 3d 14 56 9d 75 ee 09 d3 73 53 4a 6a 2b 75 d2 b7 5b 54 eb 34 6e df 0b aa ad cc 78 57 46 c1 6e ed 6a b6 1c fd e7 06 e2 1d ff 00 b9 27 64 f6 66 05 f7 99 c2 36 8d 65 73 91 51 c7 4d f6 45 6c d3 8e 80 5c 01 b1 e9 f7 4a d7 b7 35 e0 95 e8 79 66 96 76 ad d2 6f 3e 8d 85 4b d3 4d e0 5f fe 51 f9 a6 c7 98 98 59 12 96 1a c1 c9 e3 d4 1b c8 31 d4 13 03 22 1f b5 69 2f d4 40 5b 71 d4 9c 15 6d 75 af 3b af d0 bd 3c a9 5a c5 e4 5b b5 77 89 07 35 44 dc 2a 01 50 13 92 66 78 2d 98 f4 bd 2a 7d
                                                                                                                                                                                                                                                                                                                              Data Ascii: fAE9=IZ@{7tn68AYjH!0@JAWJUn<04N/G-HDI=VusSJj+u[T4nxWFnj'df6esQMEl\J5yfvo>KM_QY1"i/@[qmu;<Z[w5D*Pfx-*}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC2274INData Raw: d7 47 b7 d6 58 ac 76 1a a3 3d 83 58 ed 78 9d b1 23 c4 68 1e af fc a1 15 35 db bd 65 d3 e9 a3 4f 6f ac 55 6c 39 5f ce a6 8a 5f 99 7b a5 98 ac f8 48 cf 4b c7 32 20 e8 74 05 9d 51 91 01 0c 7f 46 9f 82 ba 16 70 8a de 53 b8 aa fd 05 97 f7 60 c0 e0 31 d3 33 b8 d9 8c 9c 6d f5 8f 71 c6 33 30 a5 88 16 a8 28 ba 74 30 9f 44 5e d2 ae af 1b f7 7e 6a d6 8d 54 9b 49 fe 53 76 9d 2a d3 a4 e8 2c 34 48 63 ba a3 74 a3 b4 d1 b5 0e 43 8a 4d 80 02 aa 1b 8d 05 97 4a 22 af ba b4 d1 66 c9 d5 24 92 0c 55 2e 96 ab e5 32 15 31 d1 f6 ee 1a 59 e1 a0 1c a9 65 a9 de 9e b5 37 e4 be 6b 64 27 5e 74 b5 17 15 e2 44 5c 07 97 2b 50 11 bb d3 6f 6d 99 78 43 c9 ee 1d bf 13 39 3a 23 41 71 46 04 dc 22 ba 22 83 44 48 4e 20 ea 2b da f4 03 e7 31 0b 81 c6 b0 ce d2 c5 c3 8e d0 49 6c a4 e3 d9 6c 23 8b 8c
                                                                                                                                                                                                                                                                                                                              Data Ascii: GXv=Xx#h5eOoUl9__{HK2 tQFpS`13mq30(t0D^~jTISv*,4HctCMJ"f$U.21Ye7kd'^tD\+PomxC9:#AqF""DHN +1Ill#


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              19192.168.2.549745168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC363OUTGET /pics/avatar/tag/big/8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 9992
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 02:40:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581500
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 666136 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 69 14 6e 51 cc f7 21 52 3d 12 ca 48 11 fb 47 1f 66 2c 9e 84 7a 83 7e 9d 2f 0d 69 5a 52 95 35 e3 4e cc 10 f2 1b 34 b3 dc 5f 44 2e ed a0 33 cd 0b 74 ba b3 69 11 b3 9a 99 65 cf 90 c9 50 9e 14 c7 25 54 2d 1b 8f 97 d1 7f 53 ba f6 e4 d4 a5 31 e3 f5 7f d0 4f b9 95 8a fe e4 46 c5 d7 51 01 98 11 50 39 d0 e3 a6 8f 43 8e eb 50 ab 0d 8a ea 19 76 9b eb 90 8b 65 7d 70 8a 8c 1d 09 a0 71 5a a8 25 86 5d a3 13 c9 91 71 b2 5b a4 5b 0e 37 ca b3 b3 68 a7 77 54 b7 be 64 8c ea 24 b1 06 9c 6a c4 0c 1c 2e 6a 98 b9 ea ab 66 97 88 c9 f7 2d a9 ad 06 df 14 6c a3 42 0e a1 20 6b 64 ab 12 dd ee da 40 15 cb 13 f6 ed 3c 98 fe e5 63 88 89 a1 74 74 ac 6c 3a a3 54 60 f1 23 b7 e5 8e 93 9a 0e 20 22 a7 b7 3c 10 12 47 6e 24 9c b8 0e cc 63 41 7a 4e c5 68 4e 43 95 31 85 68 7f e9 39 7a 97 7e 51 dc
                                                                                                                                                                                                                                                                                                                              Data Ascii: inQ!R=HGf,z~/iZR5N4_D.3tieP%T-S1OFQP9CPve}pqZ%]q[[7hwTd$j.jf-lB kd@<cttl:T`# "<Gn$cAzNhNC1h9z~Q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC1825INData Raw: f4 fc aa fa 59 d0 d7 ea 6a 1f 96 a3 8b 5b 13 26 b2 21 ae ef b4 58 49 34 a6 2d 1a 4d 0c 66 95 02 8b 4e 63 1c 1d b7 67 75 ad 9e a7 7f 73 dd d2 ca 2a 89 ee 53 f4 e1 d3 02 e8 03 4d 0b 83 51 e1 a6 40 77 e2 b8 ed 7a b8 6e bf 99 3c aa ad 4a 56 fc 81 66 ba 53 08 fc 57 40 aa 35 c9 92 9a e9 cc d6 86 82 b8 b5 1d ba bf b8 85 d5 63 44 7a c7 d4 31 d8 dc 79 bb 09 9a 49 91 4a 96 01 e5 04 11 42 3c 3f bf 1b 2a ad d4 3d 41 4e 55 72 b4 31 5b 85 fd cb 5f 3c 85 e4 84 33 54 20 08 83 3c f8 56 b8 95 9b 28 92 04 92 f5 cb 54 4a c1 8f de 63 ab fc a7 0b c8 68 1a d8 4f b8 75 e3 d5 7a 91 21 19 6a 06 99 fc 30 6a 9f 88 2d 1e 03 2b a7 93 ca 0e ae e6 e5 01 3e 04 28 82 a3 dc 6b f1 c0 4a 0c db 67 ce 67 1f 88 69 c8 e4 71 13 a0 fa 15 86 db b7 8b 28 6e 16 d9 03 3a 2b 33 08 eb 9b 0a f3 ae 3b 28
                                                                                                                                                                                                                                                                                                                              Data Ascii: Yj[&!XI4-MfNcgus*SMQ@wzn<JVfSW@5cDz1yIJB<?*=ANUr1[_<3T <V(TJchOuz!j0j-+>(kJggiq(n:+3;(


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              20192.168.2.549751193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC378OUTGET /_next/static/media/icon_home.27bd4cd5.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                              Content-Length: 1338
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-53a"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC1338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 10 08 06 00 00 00 f0 31 94 5f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR1_tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              21192.168.2.549744168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC366OUTGET /pics/avatar/tag/big/1481 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 6919
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Aug 2021 21:35:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 522215
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 595260 (215)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3009INData Raw: 03 6c 96 53 b6 c4 75 65 fd 42 d5 fa fd 36 ce b2 fe 23 e0 ef 2c b6 7a 65 6a f1 bc 19 31 1a 24 2c 63 d8 c5 64 81 b4 62 ea 4e c7 b8 b1 da 2a 6d 4d 5b f7 16 8e 9c 76 3a bf d7 b1 4b 7c 6f 6f 5a f1 de ef 4c 7a 48 d2 a2 95 b4 a8 07 ad 50 d3 d6 81 c2 a0 35 40 a0 46 81 0a 00 68 05 02 34 02 f4 04 50 3c 03 d6 80 fa 74 a0 15 40 d7 d6 a7 40 2d 40 d2 28 01 f9 74 a0 14 08 0a 07 68 3a e8 28 af 17 25 cf 71 3c 64 3d dc dc 85 88 6e 08 a9 7b bb 31 d0 2a a8 d4 93 f0 ad 4d 6d 62 ef 22 9d e4 3f 91 fe dd b2 31 a0 06 3c 85 5f f4 71 84 32 3c ae cb 70 ad d5 50 11 ad cf ec 36 35 db 5e 27 1b cb 6f 65 6f 1f cb f9 fc d6 95 f2 b3 17 2a 38 e2 62 50 29 89 43 05 04 1d a7 eb 31 b1 b6 9e be 86 b7 e1 22 75 f5 51 39 56 89 d2 67 99 99 66 3b 81 75 f7 5e 4b df db a9 f5 ae ac 7a ad 1e 27 24 2a b1
                                                                                                                                                                                                                                                                                                                              Data Ascii: lSueB6#,zej1$,cdbN*mM[v:K|ooZLzHP5@Fh4P<t@@-@(th:(%q<d=n{1*Mmb"?1<_q2<pP65^'oeo*8bP)C1"uQ9Vgf;u^Kz'$*


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              22192.168.2.549749168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC367OUTGET /pics/avatar/tag/big/10891 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 16:25:07 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 11844
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Aug 2021 21:40:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 16:25:07 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 615619
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 706667 (212)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 64 55 72 34 c0 aa b8 40 de cb 63 07 fe 62 af 7a 9e eb 70 b6 bb 67 32 74 e4 e8 8b a5 07 dd 8b 94 d5 93 d3 eb 69 3e 5c 6a c1 64 ff 00 53 3e 4a b5 fa 19 15 b6 d8 f3 00 4d 10 1e 1d b8 73 b0 54 c0 df a0 77 60 f8 75 bb ef b7 6b 6f 60 ad 21 66 0a cd a7 20 4e 7d f9 d0 67 8c f9 7c ba 51 c3 df d3 51 bf 8b ea 69 dd 1f f0 5a f3 a7 fa d7 d5 6e 17 ab 2e cf b7 81 3e df 70 b9 2c d7 7a 2b 11 31 d4 e9 e5 ea d5 9f 77 b7 0b fc ca 5d 7d 2c 8f c5 75 d5 ec 6a 72 c1 24 85 ef 6c a1 8a f7 72 59 53 9b 7c c1 41 58 94 1a b9 d5 91 08 1b 86 0b 0d 6f 76 e3 64 4b c2 aa 46 69 bc f5 9f 53 59 5e de 5a 6d 5b 8a db 46 8c 60 2c ae 39 af a5 88 76 46 00 81 53 dd f3 e1 b5 aa 99 68 cd 7f 46 54 a6 dc f7 f3 70 d7 73 5c 5d 49 33 79 5a e0 ca ce c4 78 92 d5 a6 34 57 27 1d b4 10 e8 d9 2a 1e b2 df 2d e6
                                                                                                                                                                                                                                                                                                                              Data Ascii: dUr4@cbzpg2ti>\jdS>JMsTw`uko`!f N}g|QQiZn.>p,z+1w]},ujr$lrYS|AXovdKFiSY^Zm[F`,9vFShFTps\]I3yZx4W'*-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3678INData Raw: 9f 5d b5 ab 7a 68 0f f0 c6 68 4f ca d5 c7 5b c6 a7 1a 2f 53 9d 95 cd 80 16 c6 86 46 ee 8d be 9f 2f ef c3 c5 89 b5 6d 37 31 37 73 af ed c4 21 26 7d d3 73 16 6d b5 1b 99 3d 02 48 5c 5a ea 3a 03 02 73 a6 07 85 66 63 52 e4 4b ee fb a3 ed c9 b6 3d dc ad b7 c6 e6 48 ed 4b 1e 58 73 da 17 86 22 a5 53 e5 1a 92 46 a2 1f e5 67 f6 a7 ef c1 14 32 a3 53 01 df 88 43 ad 7e 1a 6e 1e ab a0 76 39 18 8a 2d b8 89 ab 9e 71 31 4f f9 71 c9 f2 54 5d 9d 6f 1d fd 08 9d d7 1d 5b 61 d2 3d 31 3e ed 36 96 9b f0 ec ad b8 73 6e 18 1d 22 9d c3 de 6f 0c 06 1c 7c dc 13 2e 4e 0a 4e 44 bb ba bc dc 6f 67 bb b8 76 9e ea e1 da 69 e4 39 96 66 3a 98 e3 b2 94 1c a6 e5 c9 1c 96 34 04 d6 82 82 bd 83 10 a2 76 d1 b7 9b eb 86 8e 3b a8 ad ae 11 75 db f3 58 a7 32 40 45 23 47 e0 ac 7b 35 10 30 9c f9 bd b4
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]zhhO[/SF/m717s!&}sm=H\Z:sfcRK=HKXs"SFg2SC~nv9-q1OqT]o[a=1>6sn"o|.NNDogvi9f:4v;uX2@E#G{50


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              23192.168.2.549748168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC365OUTGET /pics/avatar/tag/big/116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 10:53:27 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                              content-length: 21416
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 08 Aug 2021 21:25:14 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 10:53:27 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 635518
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 742341 (248)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3910INData Raw: 47 49 46 38 39 61 2c 01 4b 00 d5 3f 00 21 1c 0e a6 97 68 ac 9c 6a 62 55 35 a3 93 61 7d 78 5f b8 ab 77 95 8b 62 5a 54 3b 6d 62 45 16 10 08 8e 89 70 bc b0 7f 79 73 59 b9 ad 86 a5 9c 76 af a5 7d 94 8d 72 9a 94 75 7d 70 50 bf b3 86 63 5d 43 76 69 49 2c 4e 28 b1 a2 6e 6d 5e 3b aa a2 77 b0 9f 72 74 6d 53 a8 9f 6e a5 a1 84 b7 a6 75 69 68 51 40 68 3e 5d 84 58 5a 7a 51 9c 99 82 3b 6f 40 c2 b2 7f b7 a7 7d b3 c1 a3 64 79 54 77 90 69 92 a6 83 cb d5 b7 e4 eb d0 82 9b 76 b4 a9 74 9c 92 64 b4 ab 7b 49 79 49 39 32 20 2d 27 17 94 87 59 89 83 67 45 3b 26 9d 8d 5e 18 34 13 b2 a4 72 85 78 59 50 47 2e 87 7c 62 bb ad 7c ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22
                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,K?!hjbU5a}x_wbZT;mbEpysYv}ru}pPc]CviI,N(nm^;wrtmSnuihQ@h>]XZzQ;o@}dyTwivtd{IyI92 -'YgE;&^4rxYPG.|b|!NETSCAPE2.0!XMP DataXMP<?xpacket begin="
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC2713INData Raw: 35 38 70 d5 37 7d a8 96 55 6c a7 55 36 c4 55 f1 e4 35 ca d3 35 a3 74 27 87 f2 00 a3 94 30 73 c2 71 be 91 1b ea d5 19 20 f7 5e 05 d2 7e 45 81 03 31 d1 72 39 22 7f d1 e6 66 8a f7 6c f8 47 1c b4 f1 78 92 e7 7f f9 f7 65 1c 50 01 72 86 4c a0 e7 80 39 a7 52 0e b8 80 a6 d5 52 a6 35 53 1c c6 01 f1 87 0c b4 60 3f b7 b0 15 18 88 0b 2a d1 81 95 a1 4b 5d 86 0a 89 26 0d f0 f6 5a 90 75 32 08 60 7c c5 c7 88 2b 78 69 2e 38 5c 94 c6 75 92 08 7d c2 f5 7c d0 05 5d f7 52 6a 07 87 70 41 76 2f 60 95 7d 96 d4 35 43 06 71 6c c3 36 89 52 21 ac 24 00 7c f3 29 9f 72 14 00 b2 57 54 58 20 ab a1 13 68 86 78 4e b1 15 ae 70 78 d2 86 8b ff a4 02 73 a5 72 1c 13 13 6d 5b 01 02 9a a7 86 d9 26 87 3c c7 52 3a e7 67 3d 97 80 a0 97 80 d8 a6 6d 09 90 5f c8 f1 5f c3 a0 15 b4 e7 81 7d 18 88 de 48
                                                                                                                                                                                                                                                                                                                              Data Ascii: 58p7}UlU6U55t'0sq ^~E1r9"flGxePrL9RR5S`?*K]&Zu2`|+xi.8\u}|]RjpAv/`}5Cql6R!$|)rWTX hxNpxsrm[&<R:g=m__}H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 35 54 b9 59 3c b6 7b ec 12 30 81 b6 ef a9 f0 ee b6 c6 28 39 c6 c7 08 93 f0 36 03 03 4f 87 31 1d c7 ae e0 2a 8d 35 53 ef 2a ea 21 98 2a 50 77 04 c2 d0 6e ff f1 1e e5 73 29 8c 37 5d 68 04 8b 8d b4 60 01 58 54 0e 99 7d 5a 25 53 00 28 e0 03 24 8c 82 76 9f ce fe 29 e0 ce 5b a5 4c 6d f2 9e 26 bd 2e 78 bd c9 85 54 98 d4 4e 22 fb 01 ff 5c e8 95 42 00 95 32 d0 12 30 f3 4e a8 90 ea a5 65 0c ed ca d5 13 43 61 15 03 e8 2e ae a9 ba c1 ed fe 87 3e 99 99 34 3d 81 c6 e8 80 4d 4f ea e9 e0 c6 31 fd ba 2f c9 68 d5 98 6e a7 be ef 10 66 c6 88 4d 1d 89 13 67 37 3a 00 4f 0e 60 b4 77 15 db a8 8d 83 e7 b3 cd cd 0c 8a a3 38 ca 00 f0 21 f5 51 20 60 e6 6d 2b b1 e8 9c a5 8f cc a5 4d 4d e0 07 4e 9a 7e 5f 9a d0 17 55 4e ed e6 93 f6 54 c8 13 83 3a 10 55 1f 00 71 2f 6f db 78 d3 be ad a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: 5TY<{0(96O1*5S*!*Pwns)7]h`XT}Z%S($v)[Lm&.xTN"\B20NeCa.>4=MO1/hnfMg7:O`w8!Q `m+MMN~_UNT:Uq/ox
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC2733INData Raw: 62 2b b4 4d 41 d1 06 46 07 6f 73 31 6e c3 ec bd 2e 90 bd 50 a3 82 d2 30 55 50 c3 0a 2c 09 e9 96 90 e9 62 94 07 28 50 1f 00 15 5c e7 16 0d af c0 23 74 d6 fe 38 92 6e 69 76 0d 66 ee 23 2a e2 0a 2a 80 72 fb e6 6f 2e 37 73 11 45 07 2d ec 5d 89 d6 d5 ee 85 4f 44 57 8c 70 4b 0f 63 80 51 e2 e5 4b 7d 8b 2c 5a 17 c6 96 56 1d f2 70 ed 66 6c 4f f2 8e 2b b5 e9 9b 80 6c 77 c5 52 62 59 c3 77 2d 56 6d 6b 80 23 52 48 0d d0 0b 0b b6 31 a1 12 ea 32 5b ff 65 82 5e e4 82 70 43 56 2c 95 66 21 f3 4f 0b 8f 2e 7b 14 dc 1e 72 0d 5c 92 72 24 47 57 4a 43 0a bc cc 82 62 f8 86 ed ef 0a 6f 18 1a 4d ce 6f c4 76 ab 04 86 8d 08 05 49 15 ee 8e a0 a1 03 a4 69 40 7d eb 04 96 0f b7 8e c9 b7 5e 6c 80 61 10 2d 90 01 b8 40 cd d4 86 50 07 c3 61 ab 76 b3 8b 7b b3 6c 27 98 42 7d b5 20 81 78 1c 02
                                                                                                                                                                                                                                                                                                                              Data Ascii: b+MAFos1n.P0UP,b(P\#t8nivf#**ro.7sE-]ODWpKcQK},ZVpflO+lwRbYw-Vmk#RH12[e^pCV,f!O.{r\r$GWJCboMovIi@}^la-@Pav{l'B} x
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC4257INData Raw: 7d a9 ba 63 db 5f 56 b4 92 a5 fb 05 55 46 ff 22 d8 c0 fe 7b 5f 08 22 e1 49 99 13 87 ce 62 a5 b3 9c 1d 01 04 3a b3 ab 02 da 42 07 b2 ee 82 9e 8a 5c b0 4a ab 87 21 2e c9 57 95 6e b0 c1 04 c2 c5 d6 71 b5 d7 9e 08 18 c0 f7 94 33 de 7d 15 aa 55 65 b3 6f 16 13 38 58 df a9 aa 01 74 a0 83 b3 d0 90 d2 10 e0 90 a2 9d a0 31 0f e7 35 d2 f7 40 13 47 49 c8 c0 0e 6a 90 35 0b 0c e0 a3 84 44 65 7d 18 7b c8 58 de 62 07 c9 0d 1d 27 fe cb 39 b0 59 6d 5a 6e c8 9c c5 2c e6 49 19 9a 09 01 0c 42 42 59 4d 49 c6 a4 75 8c 4b 1c 95 b0 50 99 70 34 32 bf ca c7 3f c0 ad 5b e7 13 3b 72 19 b1 51 5a 4c c2 b4 f4 90 37 4c d8 f7 7c 49 90 d2 d4 ff ea 14 0c 3f 7b ec 01 62 3d 02 a1 c9 70 9f 0d 36 93 cd 92 0b d4 9e 12 dc 29 f4 d6 00 13 19 38 33 0f 70 8b 44 63 69 b9 53 ad 56 d9 60 5b d5 aa 4d eb
                                                                                                                                                                                                                                                                                                                              Data Ascii: }c_VUF"{_"Ib:B\J!.Wnq3}Ueo8Xt15@GIj5De}{Xb'9YmZn,IBBYMIuKPp42?[;rQZL7L|I?{b=p6)83pDciSV`[M
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3546INData Raw: 14 70 ae 36 c0 fd ff 83 8f 63 e0 d4 12 fc c1 0b 0c e0 03 dc 58 78 d3 53 6f 98 33 a3 9e bf 08 50 98 c1 03 8b 37 42 fa 2a de 2e 1f 6e d0 25 96 5c bf 2b ba 96 04 f0 60 86 ff f8 07 15 f3 34 a7 22 e0 0a 33 9a 69 b4 79 15 ba 98 19 41 e9 84 68 6c b8 28 b9 f0 46 b7 d3 95 c8 ce 1c 1a c6 6f 00 03 0a 50 40 d4 a5 d8 c0 7a 36 70 6a 92 93 bb 3d 1f 28 bb ab e9 76 cb 74 a3 1d 4a a0 fa 5e f9 be cb 2c 84 5c 8b d0 84 7e c9 5a 6e 80 ae c5 21 c0 ef 74 92 5e 02 06 12 d8 19 f2 c0 ef b4 72 21 97 90 1d df 23 ee 97 aa 66 46 e8 1a 1b 4e 02 0f 38 bc 8d d6 07 63 6c bd 22 39 0c a0 c0 f3 3f e0 31 32 c0 1e ee f6 bc 80 dc e7 0f c0 12 7b 60 0f bd 6d da fd 36 cd 1b 8d ce 98 d3 ee 4e 6d 68 b5 0f 6f 14 18 17 69 fe bf f0 37 3d 87 27 c4 23 5e b3 c4 58 61 72 2b 34 80 00 b1 44 5b 6b 51 3d 8d 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: p6cXxSo3P7B*.n%\+`4"3iyAhl(FoP@z6pj=(vtJ^,\~Zn!t^r!#fFN8cl"9?12{`m6Nmhoi7='#^Xar+4D[kQ=f


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              24192.168.2.549750193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC380OUTGET /_next/static/media/reactorlogo.6887f6ad.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                              Content-Length: 19929
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4dd9"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC16084INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 36 00 00 00 6b 08 06 00 00 00 fd db ae 34 00 00 20 00 49 44 41 54 78 9c ed bd 09 94 24 57 75 26 7c ef 7b 11 91 4b ed 4b 57 f5 de 2d a9 a5 d6 d2 52 ab b5 80 41 18 84 97 31 78 19 63 1b b0 35 5e 00 1b 8c 01 1b ec 1f fe 31 07 86 c1 e3 c1 36 3f c6 3e c6 c3 62 c4 3a 2c 66 1b 63 cf 60 0c f6 39 3e 67 6c 10 18 b4 40 b7 24 84 24 5a bd af d5 b5 65 55 65 66 2c ef dd ff dc 1b 91 99 91 91 91 a5 6e b5 ba 5a 6e c5 07 a9 ac ce 8c e5 c5 cb 78 5f dc fd 42 81 02 05 0a 5c 6a c0 e8 eb 37 ff 7b ba 24 04 00 ea f9 b4 c0 e3 42 df 76 4f 31 49 05 ba 80 88 97 ec 84 38 3d 9f 3c b5 90 37 f3 e9 cf 2e 24 c9 e5 9d 3b 8d 82 60 0b 14 78 8a e2 09 11 9b de bc bb e7 b3 27 13 e6 e8 de 36 a9 a8 e1 f5 08 da 41 3b 7f d4 e6 9c 02 f5 e6 dd 4f
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR6k4 IDATx$Wu&|{KKW-RA1xc5^16?>b:,fc`9>gl@$$ZeUef,nZnx_B\j7{$BvO1I8=<7.$;`x'6A;O
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC3845INData Raw: 55 53 ac 8c c6 cf bd c8 e7 e4 79 c0 a1 75 1e ba 95 67 4a cf 84 5e 58 b0 d1 2c 34 97 8f 50 e4 9f 90 ea ba 59 70 4c 9b 57 bd 0e 07 27 27 63 45 48 4e 85 71 3f 96 2e 3b 45 0f b2 a4 96 34 da 48 19 87 29 fd de be 84 e4 5d c8 c3 1e 79 ff 21 9a bf ff 57 81 cc e1 9e 13 64 40 2b 87 df 60 bf f7 86 af 64 48 ad 15 9b 64 ec c3 ff f9 3b 92 86 d3 42 58 fb 7c 46 42 33 99 bf bb 86 9f d9 a6 23 35 1d 79 ef 2c 9d fe da f3 38 81 be 67 50 b9 a0 45 a8 4b dd 3c b0 47 fe e6 9d 92 06 d5 0f 9c f5 b0 f0 c0 ab 80 a2 24 fd 47 48 b6 15 9a 20 ef 66 df 2b df 0b c1 e2 3b fb 1c a1 0b 64 83 5a db 7e e4 cf ff 49 cf 06 19 d8 23 ef 3d 72 1e f3 1f 75 79 5f b9 b6 60 6f 55 12 7e 7f ac e7 60 72 40 e9 a8 a6 52 77 17 99 ef be fc bd 5c ed a4 67 db 1c 90 91 c0 71 b4 87 fe fc 30 cd 7c f3 97 57 9d e7 36
                                                                                                                                                                                                                                                                                                                              Data Ascii: USyugJ^X,4PYpLW''cEHNq?.;E4H)]y!Wd@+`dHd;BX|FB3#5y,8gPEK<G$GH f+;dZ~I#=ruy_`oU~`r@Rw\gq0|W6


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              25192.168.2.549752193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC386OUTGET /_next/static/media/reactor_bg_middle.f002acdf.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                              Content-Length: 106260
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-19f14"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:26 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC16081INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 73 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<shttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC16384INData Raw: 14 1a 4e 69 61 d2 16 0d 24 08 9f dd 2a af 15 32 30 9a 75 e9 0d 2b 1a 2d 3d 30 c9 df 1a 74 32 89 56 86 aa 97 e1 32 cd 3d a3 e6 84 14 ac 2a d2 d2 33 4c c2 41 45 ac 02 bd 3a 40 8e 6a 8e 36 3d b1 17 a7 2e 5a 5e 87 49 a7 77 57 1f 12 af 1d 03 56 b3 0e 17 be d6 98 57 4f cb 09 a4 05 16 eb 22 34 e2 15 57 a2 c3 3d d4 dc af 8d 0a c8 93 ab 06 dc b4 59 a7 59 c2 21 a5 81 5a 53 53 23 0d 4f 22 f5 d6 46 70 98 a9 b1 82 44 e5 c6 2d d6 17 29 62 cb 73 73 2a e8 1b 5a f2 1e 46 55 81 27 b6 55 5a 1c 96 bd 24 66 9f fc 20 35 15 84 aa c7 a8 84 58 c6 19 a4 71 85 2d b0 24 e5 0d 25 92 ab 7d 60 83 70 d6 05 86 fe 30 96 0d d9 5e 64 50 3b 61 92 73 45 fb d3 4b 12 eb 92 95 f8 42 ce 1c 60 9a cd 3d 0e 8f 6c de 59 9a e5 f6 47 42 e3 d6 65 ca 91 37 a0 b4 00 ab d6 92 ae aa bd 44 ac 02 a7 76 d9 16
                                                                                                                                                                                                                                                                                                                              Data Ascii: Nia$*20u+-=0t2V2=*3LAE:@j6=.Z^IwWVWO"4W=YY!ZSS#O"FpD-)bss*ZFU'UZ$f 5Xq-$%}`p0^dP;asEKB`=lYGBe7Dv
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC16384INData Raw: a4 b4 36 66 3f 86 17 b0 72 a5 b1 17 85 80 16 56 f9 61 3c a3 ec da 65 51 5a 36 30 1b 65 a9 da d2 11 2c 57 5e b2 ac 46 4a d8 ae 52 b5 e1 ba a6 3d d3 2e 76 e9 13 c7 96 4f 75 94 e7 f0 cf 2e 3c b1 58 6b 90 19 0e ab 0a 39 0f 18 d1 71 5f 48 84 eb 2a 5b 95 85 d6 95 3e 59 71 67 54 3a d5 af df 0d ca be 35 66 cb a9 f4 c6 b3 da e0 1c 4d bb d5 e9 8d 3d c9 5b 1b 19 a6 ac d4 fd 55 0e a0 2d 9b 6b 4c e2 7a 29 f3 d4 ad a6 88 87 6e 9d b2 46 a0 53 c6 2d 8e e9 4b ab c9 be 9d 3c b3 2c e7 2a cf 1c 69 09 84 e7 cf 0b 3e 0c 73 6e c8 79 64 c4 bd 02 f2 87 e4 cc da 0f 4c 98 90 40 e4 af 69 95 6c e1 62 da f6 c8 ca d5 43 74 fc 50 ce a8 83 8d 06 92 20 5b f2 61 8c 17 c0 6c 96 16 72 36 05 ad ff 00 14 21 02 dd c2 55 a4 31 d0 e9 02 72 e8 25 6b 10 5f f8 c3 58 b3 6b 65 23 25 9e 3a eb 18 60 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: 6f?rVa<eQZ60e,W^FJR=.vOu.<Xk9q_H*[>YqgT:5fM=[U-kLz)nFS-K<,*i>snydL@ilbCtP [alr6!U1r%k_Xke#%:`f
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC16384INData Raw: 5c a1 65 0f 6b 4a 42 65 60 b6 82 18 10 29 8c 21 d6 10 81 51 dc b1 8b 66 b4 0c 0b 77 48 c6 0f 2e 38 c2 16 ba b4 34 0b 78 41 86 4d 6d da 65 64 8a 83 af 74 8d 4a 1b 14 b0 fc b2 a4 25 56 2b be 90 ba 75 53 e5 81 9d 2a b4 c4 6b 2a ba 36 99 96 10 07 1a b5 47 6c 2f 29 66 ae 8b 2a c8 44 d6 da ca a9 37 b6 3d 20 0a 87 1a f4 f9 a1 6d 08 e3 4e df 9a 0b 0d bf e3 04 5e e4 6d ba 48 cf 91 60 df 3f e9 86 7f 06 76 9f ea 57 1f 96 17 cf 82 6a 00 a7 ac 45 81 8f 68 34 a4 18 49 c9 56 6a ca 58 79 f1 a9 6a fe 91 22 65 ac c1 5c ea 16 b2 b4 d0 32 e1 79 13 15 c5 76 2c 75 58 67 b3 3a b0 ee 86 d6 0d 1a 9f dd ed 86 02 3a b7 db 0b 66 32 7b a8 d3 59 5b 8d 97 97 8f a6 d9 9c 73 bd 6a 95 38 f5 0d 5f bd 09 6d 27 14 6a 8b 56 22 c4 93 8f cd 29 39 09 c9 45 6a ac 2d 80 0d b5 f2 c2 01 c7 c6 19 a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: \ekJBe`)!QfwH.84xAMmedtJ%V+uS*k*6Gl/)f*D7= mN^mH`?vWjEh4IVjXyj"e\2yv,uXg::f2{Y[sj8_m'jV")9Ej-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC16384INData Raw: a2 aa 9b 6b 23 27 e5 b4 a8 40 5a 86 df 6f 48 5a 5d ab 6d c2 17 c9 a8 52 7e 68 4a aa 64 2b 94 89 e1 c1 fe e1 67 50 34 51 3a f4 7a 3e 87 6f 10 c7 8d 40 f2 8d d3 9d 79 ef 34 f0 07 76 b8 c8 69 8c 8f 77 6c ac ac b0 c6 85 76 99 0c 41 56 2d 6f fb 60 72 fb 9e 2f a8 cd 92 90 e9 4c 7d 3f 6c dc b8 eb f5 f6 c6 fc 43 9d 78 95 70 a8 1b 76 99 75 cf b6 5b ae 7e 6e 0f 71 c7 c8 bc a7 8f 12 c7 6e 27 28 d7 5e bd fa d9 9a ea e2 e3 6e 34 dd b8 9b b4 c5 ba e5 da eb 0e 2e 55 7c b9 db b3 b7 e5 55 9a ad f7 e9 9c 34 e4 e7 e1 54 fa 8a a4 81 e9 89 12 74 b7 87 2e 5c 7c be e1 49 42 86 87 e5 9a cc 8e b9 67 55 d7 98 76 fe 62 24 4f ea 54 f7 07 b5 92 ff 00 08 e0 fe ab e1 47 36 e4 73 59 2d 4e f7 e1 6b ec f8 9b 22 ce f5 fb 5a 4f 66 2f d9 62 79 38 91 15 8e 4c 07 da d2 eb 52 e8 c3 db 22 7d 52
                                                                                                                                                                                                                                                                                                                              Data Ascii: k#'@ZoHZ]mR~hJd+gP4Q:z>o@y4viwlvAV-o`r/L}?lCxpvu[~nqn'(^n4.U|U4Tt.\|IBgUvb$OTG6sY-Nk"ZOf/by8LR"}R
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC16384INData Raw: 24 22 4b b4 2e 62 58 72 06 cc d7 6f a7 cc b3 48 b4 6a 2d a6 4a 4c b9 35 ad 58 59 c1 0a 8d b2 83 76 a1 85 e0 55 2d 76 a7 a7 e6 91 92 cf 05 a8 ee 86 b3 54 98 95 23 a3 79 a1 9a 15 54 58 41 69 86 01 5b 74 18 af a9 46 fd dd d0 98 0b 9f a7 dc 4c 89 9c b3 73 55 55 f2 b6 d9 63 51 b6 1c 7a 9d b2 31 b5 45 d4 ab 30 f3 7f 76 46 71 2c f9 28 05 72 95 af 54 90 69 7a 52 1a d0 00 6c 42 c1 e0 37 1b 23 59 47 cd 12 a4 ba f3 b8 b3 f7 3e e5 d8 68 0f 9a 74 bc 3d 3d bf af 57 a0 03 16 5f db 19 87 9c d0 39 3e 26 42 b4 e3 e4 be d5 2f f6 49 8c 76 85 8b 16 ab 28 f9 56 04 15 52 5b 92 c3 cb 2b 5b f8 58 51 4b c2 32 fa 89 a2 aa e7 e9 86 b2 97 f5 51 57 6e 3e a5 94 f2 8a 33 fd e1 e5 95 bf 0d 32 e4 7b 15 c4 c8 ce 48 4c d4 b2 f9 60 91 1f 51 c2 d0 ac d3 58 90 ae 17 6c aa d0 85 18 93 ac c3 01
                                                                                                                                                                                                                                                                                                                              Data Ascii: $"K.bXroHj-JL5XYvU-vT#yTXAi[tFLsUUcQz1E0vFq,(rTizRlB7#YG>ht==W_9>&B/Iv(VR[+[XQK2QWn>32{HL`QXl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC8259INData Raw: f2 00 51 ac a1 12 dd 21 42 aa ab 50 c8 97 96 a3 8c 15 be 9e a6 91 8d 4b 16 5b 0e d9 a5 8c d9 4b 62 0b 43 64 e0 03 89 f2 cd 2c 01 2a b6 90 f6 23 b6 d2 af 94 ab 31 6a 0e b0 58 a4 4a 8a 18 2d 2c 15 56 90 9a 05 29 db 7f 54 29 b1 c6 e3 ac 89 39 4a 3e 39 55 65 6a cd 1f 53 ac 62 61 e5 55 b6 b0 62 77 18 55 03 d6 06 bf 5b 6c 8e 7e 83 25 3a c8 61 01 c2 16 b9 7e 59 a3 94 13 5b 06 35 f4 c3 49 a1 16 c6 15 61 18 58 2e b0 ce 90 e3 ad ab 43 0b a9 5e e8 6a ae 8a 6e 7a 43 20 d0 8b d6 04 d0 2d f1 85 f2 b1 bd 6e bf 89 a1 8b c2 be 9e 77 e8 36 cc 9b 85 45 36 f0 9a 35 24 ae 56 ef 91 43 21 39 13 d2 55 d6 dc 6a a5 76 df e5 99 72 bc 0e 44 c4 e4 1b 74 69 3b 6f 0c cb 39 6a 9b 4d 37 88 c6 81 b9 3e 30 d6 fe 08 62 4c 28 c2 8b 58 37 52 cd 0b 20 39 36 26 0f 0b 6e 2b d7 af cc 61 9f 64 d0
                                                                                                                                                                                                                                                                                                                              Data Ascii: Q!BPK[KbCd,*#1jXJ-,V)T)9J>9UejSbaUbwU[l~%:a~Y[5IaX.C^jnzC -nw6E65$VC!9UjvrDti;o9jM7>0bL(X7R 96&n+ad


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              26192.168.2.54975679.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC398OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823633.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 328716
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:27 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:27 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 60 10 00 01 03 02 04 03 05 05 05 04 05 07 0a 02 02 13 01 02 03 04 05 11 00 06 07 21 12 31 41 08 13 22 51 61 14 32 71 81 91 09 23
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"`!1A"Qa2q#
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: f7 f2 c1 7e 4a 83 ed 12 90 d8 4d ee 71 bb 35 d5 4b 0b 33 ba c8 af 4d f2 35 46 b7 5b 87 48 a3 c3 ef 65 cc 90 86 23 37 70 0a 9c 52 82 52 90 4e c2 e4 8d f1 db ee c0 bd 97 a9 ba 27 a6 f4 5c 8e 50 91 25 3f e7 d5 f9 c5 37 53 af aa c5 76 58 fc 1e 10 90 3f 75 09 c7 2f bb 32 76 60 cd 5a cb 50 72 16 5c 80 da 9b 86 c2 5e 96 e3 ca 29 4f 09 3b 20 10 0f 89 5c 87 97 3c 74 af 2a ea ce a9 f6 5c d0 28 f0 75 56 01 4c a5 47 0c 87 67 21 4b 43 ed 04 01 c4 d4 a4 92 02 c7 20 db 80 12 00 b1 c5 27 8a ea 83 c3 61 63 bc c8 fa 2b 4d 35 13 a3 86 e0 6a 50 17 da 71 da 0b 2f 55 dd 77 26 b4 e3 9d c4 42 a6 9b 5b 27 c4 92 0d af 63 b2 86 dc 89 07 d7 1c e0 cd 10 24 25 d5 d4 10 f0 7a 3a dc b2 64 34 49 4f 17 91 be e9 57 f0 a8 03 e5 7c 4b dd a4 f3 cc 9d 47 cc 52 f3 35 2a be 99 91 de 21 6a 68 9b
                                                                                                                                                                                                                                                                                                                              Data Ascii: ~JMq5K3M5F[He#7pRRN'\P%?7SvX?u/2v`ZPr\^)O; \<t*\(uVLGg!KC 'ac+M5jPq/Uw&B['c$%z:d4IOW|KGR5*!jh
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: af d7 a5 f1 16 e7 8c 94 ba e4 44 55 69 69 08 a9 44 1c 51 dc e5 de 27 99 6c fa 1f c8 fc f0 ed a3 99 d5 6f 32 87 52 b2 87 50 78 5c 47 22 95 0e 77 1d 31 80 5d 6b 05 62 86 cd 70 cd b2 b6 f9 37 35 3d 26 8a f5 2a 42 78 52 f3 6a 69 e6 54 79 2b 91 18 94 7b 13 6b 45 06 26 5a 95 a4 39 b6 be 23 ca 8d 51 59 a4 87 dc b0 71 07 65 20 5f a8 22 f6 f5 c5 6d c9 f9 99 4a 25 e5 3d 75 38 a0 a5 5f ce d6 ff 00 0c 47 fa d1 99 6a 79 6d 0f 66 9a 3b ab 43 b4 ea db 6b 2a 42 ac 42 5c 2a 49 e5 eb 6c 38 c3 a8 db 58 ee 59 d0 9f aa 1e b6 a0 53 b8 4b 6b 81 7f 82 e9 ce 6a cb 12 a7 c6 53 91 9c 0e a4 83 62 0f 3f e4 71 06 ea 1e 9b c9 6d d5 a9 ea 7f 09 b9 b2 d2 9b 1f f7 e0 3b b1 6f 6e 19 f9 8a 45 3b 25 e7 49 c9 91 12 53 89 61 13 1e 58 0a 8c b3 cb 8a fc d3 7d be 78 b6 95 da 1d 3e a6 c2 92 eb 48
                                                                                                                                                                                                                                                                                                                              Data Ascii: DUiiDQ'lo2RPx\G"w1]kbp75=&*BxRjiTy+{kE&Z9#QYqe _"mJ%=u8_Gjymf;Ck*BB\*Il8XYSKkjSb?qm;onE;%ISaX}x>H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: c9 d5 cf f9 b1 b0 85 78 9c 03 86 fe 47 0e 55 38 6a 5e 53 cf 12 17 fd 5b 19 61 44 df 7f 12 9c 6e df 92 49 f9 62 c9 85 3c b2 76 9f 31 f5 4b b1 01 9e 07 7a 1f a2 8a 32 4e 6b ac 65 49 e9 99 4c 90 a4 ef e2 41 3b 11 8e 96 f6 44 ed a5 94 35 87 24 44 cb f9 c3 33 43 89 99 e3 02 d3 91 1c 1d d0 79 b4 80 10 a4 13 b1 36 1b 81 6c 72 e9 89 cd b6 00 0a 1b 61 e3 2a d5 6a ea ad 47 6e 80 a7 04 92 ea 7b 9e eb 9f 15 f6 c7 43 c5 30 b8 31 08 2e ed 1c 36 2a a1 83 e2 f5 18 75 46 50 33 34 f4 fb 2e c8 54 aa 0d 48 69 5c 6a 16 b7 3f 3c 46 d9 e7 2f d2 6a e9 58 2d 0e 2d f8 6d cf 00 9a 2b ad f9 9e 4e 5b 81 95 b5 22 62 a4 56 11 13 ef 27 5f 77 55 ce cb da c1 56 db 6e 76 c3 95 73 3c 87 65 96 92 f5 87 2e 7c f1 cf bf 27 34 13 16 f6 5d 72 22 d9 61 0f 1a 5f a2 1f 7a 80 f5 3a 52 92 dd ca 38 b0
                                                                                                                                                                                                                                                                                                                              Data Ascii: xGU8j^S[aDnIb<v1Kz2NkeILA;D5$D3Cy6lra*jGn{C01.6*uFP34.THi\j?<F/jX--m+N["bV'_wUVnvs<e.|'4]r"a_z:R8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: d3 9e c5 5c fa fc 06 26 4c eb 97 43 d1 91 53 8c c1 53 cc d8 28 8e a8 df eb 6d be b8 86 fb 5f d4 98 a5 68 92 e3 70 25 2a 99 35 94 01 6b 1d b8 9c 3f f8 7f 3c 4b 0b f3 26 60 80 d2 02 0b d3 39 cb 99 0e 1b 8b 3b 06 52 91 f1 18 34 d5 b9 02 89 a2 55 c9 31 49 4b d5 38 cd 97 15 bf f5 60 f0 81 f3 b9 fa e2 33 d3 ea 9b 34 fa 2b 05 f7 2d 71 c3 7e b6 de e7 e9 82 4d 59 cd ec e6 8c 8b 52 a6 53 f8 52 cb 4d d3 a2 b5 65 6e a2 e5 dd 29 b7 a2 1b 17 f5 3e b8 b4 e0 f1 ba 4a b6 0f 30 95 62 4f e5 d1 bc f9 28 7e 03 af c9 23 85 24 df 17 0b b1 5f 65 69 6a a3 ff 00 95 8c e7 08 b6 85 27 fe 6f 6d d4 da e3 f7 ed 81 0e c3 dd 8f a5 ea c6 64 6b 36 66 b8 8a 46 5f a7 b8 95 38 56 9f fa 4a c6 e1 03 d3 cc e2 fe 54 13 4b a3 53 51 4c a7 47 43 6d 32 d8 43 4d a1 36 4a 00 d8 01 8b 86 33 89 96 0e 4c
                                                                                                                                                                                                                                                                                                                              Data Ascii: \&LCSS(m_hp%*5k?<K&`9;R4U1IK8`34+-q~MYRSRMen)>J0bO(~#$_eij'omdk6fF_8VJTKSQLGCm2CM6J3L
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: 0d 6f d1 3b 9c 59 20 aa 6e 1e d0 f1 ed 25 b5 b3 00 e0 08 be bb 1d 97 5e 34 73 b6 f7 63 c6 a8 91 72 4e 54 cc 72 e8 6c c7 48 6d 9f da d4 a2 c3 6b fe 22 a4 a9 56 bf 9a ad 89 9e 1a 63 66 48 4d d6 28 d3 d8 97 11 f4 f1 33 2a 2b c9 71 b5 8f e1 52 49 07 1c 47 89 99 a5 dd 24 38 45 b9 1b e2 52 d0 3e d8 da bf a0 15 c4 d5 b2 4d 7d 46 39 ff 00 a4 d3 25 5d 71 a4 0f 25 b7 70 0f c4 59 43 a1 c0 ac c5 a1 92 5b 3b 42 7a a7 54 3c 49 34 20 36 66 02 df 2d 2d ee 5d 48 cf 54 0a 4d 36 92 fd 62 b9 3a 3c 48 d1 d3 c4 fc b9 6f 25 b6 db 1f c4 a5 58 0c 56 4d 45 ed 4f 94 a9 6e 39 49 d3 28 9f b5 a5 15 f0 26 6b cd 29 31 c1 26 de 04 ec b7 49 3c b9 03 7e b8 af 1a 89 da 7b 53 f5 e2 5b 75 7d 44 cd ee cd 4a 6e a8 91 10 90 dc 66 01 3b 84 34 9b 24 1f 53 75 6d b9 38 92 bb 1d d2 68 06 bd 3b 55 73
                                                                                                                                                                                                                                                                                                                              Data Ascii: o;Y n%^4scrNTrlHmk"VcfHM(3*+qRIG$8ER>M}F9%]q%pYC[;BzT<I4 6f--]HTM6b:<Ho%XVMEOn9I(&k)1&I<~{S[u}DJnf;4$Sum8h;Us
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: e3 97 f3 95 49 80 e0 05 e5 87 c0 07 97 18 dc 7d 6f 8a a9 9f 2a cb 97 29 c2 54 77 27 03 53 0c f0 87 77 4f eb a7 69 b3 42 8f b3 13 bd f1 71 20 f3 b9 bd f0 2b 50 41 52 ce d8 25 ab a8 29 4b b0 ea 70 c1 24 71 dc 13 89 89 b2 4e 45 d3 04 c8 8a 24 91 b6 1a 65 82 95 10 05 be 78 24 9a c1 29 b2 41 2a 51 b0 03 ae 13 c4 cb 68 0f 07 a6 a7 8d 43 7e ef a0 f8 ff 00 86 34 0d 73 9d a2 8e 4c a0 24 59 5f 27 cb cc 6f 7b 44 87 84 68 89 3e 37 d6 37 3e 89 1d 7e 38 91 68 f5 9a 1e 4c 85 ec 19 5a 18 6b 88 7d ec a5 6e eb bf 13 d0 7a 60 7e 33 13 e6 3a 88 30 98 71 e7 0e cd b2 ca 0a 89 f8 01 87 c6 b4 8f 36 b8 c7 b5 57 8a 29 cc f3 e0 75 5c 4e 91 fd 91 cb e6 70 c6 1a a8 69 5b a6 a5 06 69 a6 9c f8 46 8b 55 47 50 1f e1 23 bd dc f3 df 7c 0d d6 33 bb ce 5c 97 89 f9 e1 26 a1 8a 66 5b 42 22 44
                                                                                                                                                                                                                                                                                                                              Data Ascii: I}o*)Tw'SwOiBq +PAR%)Kp$qNE$ex$)A*QhC~4sL$Y_'o{Dh>77>~8hLZk}nz`~3:0q6W)u\Npi[iFUGP#|3\&f[B"D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC2969INData Raw: 34 75 05 4a 22 ce 38 39 33 e8 3f 8b f4 c0 12 d2 f4 95 17 5d 51 52 96 6e a5 28 de e7 0b e1 51 64 cc 6f da 9d 2a 3c 7b ef fa e1 4a 69 65 b1 cb e6 46 15 ce f9 6a 1f 73 b7 65 80 d7 3b 54 c8 ec 35 14 9b f5 eb 84 94 e8 8e 3a e9 52 c7 85 07 6f 53 82 29 11 0f 08 41 b0 b9 d8 db 1a 13 15 b6 cf 02 13 60 0e d6 c4 25 96 5b 88 f5 5a 50 da 85 bf c7 1b 90 c9 ea 31 b1 2d 0b f2 e9 8c 82 09 3b ed 8d 83 54 99 7b 2c 16 7a 0f 9e 3e 4a 54 a3 7b e3 24 b6 56 ae 25 1e bc f1 b1 b6 ee 76 c4 80 59 6c 19 aa f9 b4 01 b6 36 24 28 0e b7 c6 c6 e3 f0 ee 77 f4 c6 e6 a2 15 a8 00 3e b8 ca c9 61 2b 5b 2c 95 9b 01 73 87 5a 55 21 d9 4e a4 70 dc 13 cf 0a 28 f4 05 3c b4 82 9b e2 54 d2 5d 1e a8 66 ba 8a 19 8e c1 08 16 e2 5f 0e c3 04 41 03 e4 70 03 75 34 71 77 4d 9a 69 a5 f5 4c c9 51 6a 2c 38 8a 51
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4uJ"893?]QRn(Qdo*<{JieFjse;T5:RoS)A`%[ZP1-;T{,z>JT{$V%vYl6$(w>a+[,sZU!Np(<T]f_Apu4qwMiLQj,8Q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: fd d6 d2 77 2a 3f 89 c5 5d 6a 3c cf 4c 3b e4 ba 3a 82 d0 b5 26 db e1 b6 87 94 d1 05 49 0a 20 6f c8 e0 ce 89 1d b6 10 2d 61 8e 81 4f 81 53 50 40 23 63 40 68 e8 15 69 f8 b4 b5 12 66 26 e4 a3 ac a2 d3 31 94 df 11 1b da e0 e3 a5 1d 88 72 95 02 ab 90 d8 33 a9 6c 3e d7 00 fb b7 1b 05 3c bc b9 63 98 79 7e 52 15 50 65 95 3c 4f 13 83 6b e3 aa dd 85 98 4b 1a 5f 15 d0 9d d4 81 cf ca d8 e5 7f 88 f1 08 69 1b a7 55 71 c3 65 74 98 64 8e 2a 45 ce ba 77 a6 70 68 2f 21 ba 2c 0a 63 aa 17 66 64 68 88 4a d0 af 3b db 71 e6 3a e2 bf 6a 16 53 83 9d 60 af 2b 66 47 1e 4b 8d 2f 8e 1d 46 1b a5 2e 32 b1 ee b8 85 75 07 c8 ec 46 d8 93 fb 54 67 15 52 a8 2a 69 b7 2c 52 9d ad e7 88 07 26 ea 83 35 22 8a 3d 75 e1 c4 93 f7 12 0f 4f 43 e9 ff 00 be 39 76 07 89 f2 1e 4c be c1 f2 d4 79 ae 89 c2
                                                                                                                                                                                                                                                                                                                              Data Ascii: w*?]j<L;:&I o-aOSP@#c@hif&1r3l><cy~RPe<OkK_iUqetd*Ewph/!,cfdhJ;q:jS`+fGK/F.2uFTgR*i,R&5"=uOC9vLy
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: 0c 8e 4a 6a 32 54 a1 eb c4 be 23 7c 18 e6 0e cf ba 8d 97 f3 1c ac af 57 cb 52 63 ce 86 f1 6a 44 77 13 ba 4f a1 1b 10 45 88 23 62 08 23 04 b9 77 b0 fe bf e6 58 89 9f 0f 20 4e 44 65 5a d2 24 36 1a 6c df 97 89 c2 90 7e 58 bd c5 41 c0 f4 cc 12 b8 b0 03 a8 25 d7 bf a5 ca 52 67 c5 09 b1 79 f7 69 f4 50 e4 e6 a4 57 5c 0e d7 6a 72 66 90 76 f6 97 8a c0 f8 02 6c 3e 43 1b a3 53 e9 ec 27 c2 ca 76 e5 b6 2c 4d 2b ec ec d5 d5 4a 44 1a 95 0e 4a 5c 71 b4 ad 21 80 1c 05 27 91 0a 41 20 f2 f3 c4 87 93 fe cb 0c ff 00 38 a5 ca 8d 30 b4 8e a6 4b a1 3f 97 3c 31 8f 1f e1 3a 48 bc 13 31 a3 ff 00 8d bf 44 24 c6 72 6c fc ce 3e 77 ba a7 8d a5 b0 42 59 60 13 6e 49 4e 17 c0 a3 d7 27 10 88 54 87 97 c4 76 b3 67 1d 0d c9 7f 65 f6 5f a4 84 bb 5f 97 18 91 ef 25 b4 95 7e 7b 62 4c a0 76 42 d1
                                                                                                                                                                                                                                                                                                                              Data Ascii: Jj2T#|WRcjDwOE#b#wX NDeZ$6l~XA%RgyiPW\jrfvl>CS'v,M+JDJ\q!'A 80K?<1:H1D$rl>wBY`nIN'Tvge__%~{bLvB


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              27192.168.2.54975579.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:26 UTC398OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823634.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 324644
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:27 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:27 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 61 10 00 01 03 02 04 03 05 05 05 04 05 07 09 04 02 13 01 02 03 04 05 11 00 06 07 21 12 31 41 08 13 22 51 61 14 32 71 81 91 09 23
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"a!1A"Qa2q#
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC2983INData Raw: b0 db 0d b2 54 05 cd ef e5 82 fc 97 07 da 25 21 b0 90 7c 43 1b b0 5d 4b 0b 33 ba c8 af 4e 32 3d 46 b9 5b 87 48 a3 43 ef 65 cb 92 86 23 22 e0 15 38 b5 04 a5 20 9d 85 c9 e7 8e de f6 05 ec bd 4e d1 2d 37 a2 e4 72 12 24 a3 fc fb 30 4e 29 f1 3a fa ac 57 65 8f c3 e1 09 1f c2 84 f9 e3 97 fd 99 3b 30 66 bd 65 a8 39 07 2e 53 da 5a 21 b0 1d 96 e3 cb 29 4d 89 d9 00 d8 f8 95 c8 79 73 c7 4a f2 a6 ac 6a a7 65 bd 02 62 06 ab 40 52 65 2a 38 64 3b 39 0a 52 24 34 11 6e 26 a5 26 e0 2c 72 0d ba 01 20 0d f1 49 e2 ba b0 f0 d8 58 ef 51 f4 56 9a 6a 27 47 0d c0 d4 a0 3f b4 e3 b4 0e 5f ab 38 e6 4d 65 6e 77 11 0a 9a 6d 6c 91 c4 9b 6d 7b 12 02 87 a1 20 f9 11 8e 70 66 98 32 3b e5 54 50 e8 7d 85 b9 64 c8 68 92 9b fe e9 be e9 57 f0 a8 03 e5 7e 78 97 7b 48 e7 99 1a 8d 98 a5 66 7a 55 79
                                                                                                                                                                                                                                                                                                                              Data Ascii: T%!|C]K3N2=F[HCe#"8 N-7r$0N):We;0fe9.SZ!)MysJjeb@Re*8d;9R$4n&&,r IXQVj'G?_8Menwmlm{ pf2;TP}dhW~x{HfzUy
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: a3 99 5d 28 b8 53 76 f5 22 d8 49 23 2e 31 bf 89 04 fa a8 60 43 5a 2f ba 35 b8 33 47 45 12 4e ca 9b 7f 54 77 dc 0c 34 54 32 a2 92 48 0c db cb c3 89 8a 56 58 6d 57 21 b0 77 fc 27 0d 53 f2 af 0d c7 76 4f c4 63 cd ae b1 dd 47 26 0d a6 81 42 f5 1c ae 50 92 43 58 1f a9 e5 93 72 3b ae a7 7b 62 6b a9 65 54 f0 94 f7 7b fa 0c 0d d6 32 a0 4d cf 75 7d ba 8c 15 1d 6b 4a 51 53 84 38 74 50 ad 5a 82 a4 02 40 e5 e5 81 fa 8d 28 a4 dc 0c 4b b5 ac b2 5b b8 0d db 6d b6 c0 7d 6a 80 52 08 e0 de db 61 8c 53 87 05 5c aa c3 9e ce 8a 39 99 04 a5 57 56 db 61 0b d1 ed b9 df 05 75 2a 61 6a e9 53 7f 3b 61 9a 5c 32 09 21 3d 70 58 70 21 24 96 12 d3 aa 64 75 9b 73 1b fa 63 4b 8c a5 42 f8 72 76 2a af 60 2d 84 ae 47 5d fd dc 67 2d c2 84 b0 84 81 c8 fb 5f c8 6d 8d 4a 8e 93 85 ca 65 48 fc 38
                                                                                                                                                                                                                                                                                                                              Data Ascii: ](Sv"I#.1`CZ/53GENTw4T2HVXmW!w'SvOcG&BPCXr;{bkeT{2Mu}kJQS8tPZ@(K[m}jRaS\9WVau*ajS;a\2!=pXp!$duscKBrv*`-G]g-_mJeH8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:27 UTC4257INData Raw: 87 18 dd 7b 28 ee 4c 44 85 59 43 09 9e 8a 0e f6 f9 60 92 a1 49 b1 3c 49 eb 86 f5 d3 ca 55 61 f2 c3 10 e0 42 af 3e 22 d3 64 c4 ec 33 cd 23 a6 34 ae 32 ad ee 72 c3 ea e0 2d 49 20 8b dc 73 b6 13 39 01 d4 1b 91 8c e6 0b 4c 84 a6 65 b0 ab 5f 87 e5 8d 65 ab ee 50 47 91 b6 1d 5d 86 e2 47 11 46 34 2d 84 83 6b 81 fd ec 63 33 7b ad 4b 3a 26 d5 c6 e3 e6 2d 8c 0c 71 cf 9f 96 1e e2 50 aa 55 05 70 c3 a5 be f9 3c bb 96 14 bf d0 61 d6 26 90 6a 2d 40 03 0f 23 d4 14 93 d5 6c 70 0f f6 ad 8d 1d 3c 0c f7 9c 07 c5 46 5a 02 0f 69 a5 2d 56 f2 3e 58 2a a4 54 95 43 a5 33 15 b5 59 d9 84 3e ef 98 6c 5c 36 9f 99 e2 5f fa 98 75 a6 f6 7d d5 39 75 06 e3 c9 c9 72 d9 60 92 a9 0e a9 48 01 0d a4 5d 66 e5 5f ba 0d bd 6d 8d f2 34 8f 3a cb a8 39 3e ac 29 54 ee f1 57 08 93 55 68 77 69 02 c9 45
                                                                                                                                                                                                                                                                                                                              Data Ascii: {(LDYC`I<IUaB>"d3#42r-I s9Le_ePG]GF4-kc3{K:&-qPUp<a&j-@#lp<FZi-V>X*TC3Y>l\6_u}9ur`H]f_m4:9>)TWUhwiE
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: 7d c7 af c7 11 d2 ce e9 2a 79 52 bd d6 3b 1b 94 a8 78 c7 65 54 a5 6b 66 92 c3 49 14 9d 0b cb 69 23 91 5c 17 9d 3f ed 73 c2 6f fd a4 1e 8c 0f ec 2d 3d a1 43 1d 0b 14 06 93 6f 9a 95 88 fa 5b 6a 42 94 92 2d be e0 e1 2a d9 17 e2 e0 fc b1 68 6e 13 19 6d cb 89 f5 25 68 63 3d d4 90 ef 69 7c f8 f2 02 0d 48 46 4f 44 47 62 3a 3f 40 70 86 5e ba d6 66 6d 36 b3 54 7a ff 00 85 35 0e ec 7f b0 8c 01 29 a1 e5 6b 63 28 d0 5e 99 21 11 23 22 ee 3a b0 84 03 ca e4 db 7c 48 dc 22 98 6a b1 90 6c 51 94 8d 54 69 8a 4a 9f 46 5e 6d f7 e7 2c a1 0a 9d 2d e7 be e9 04 12 6c 54 3d e5 d8 7f d9 ab 0d 03 54 33 2a 15 78 30 a9 b0 ef c8 c7 a6 37 71 f3 50 51 c3 65 50 b7 26 59 11 49 ee 59 40 6a 38 3f f4 69 d8 1f 99 ba 8f aa 8e 34 b6 c8 ea 9e 58 9e 3c 36 95 bf cb 75 e0 d6 84 45 1f 53 75 15 6b b8
                                                                                                                                                                                                                                                                                                                              Data Ascii: }*yR;xeTkfIi#\?so-=Co[jB-*hnm%hc=i|HFODGb:?@p^fm6Tz5)kc(^!#":|H"jlQTiJF^m,-lT=T3*x07qPQeP&YIY@j8?i4X<6uESuk
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC3157INData Raw: 7f 45 2e 19 57 86 57 3c 35 ef 2d 3e 9a 7c d7 1e a8 bd 84 bb 55 56 85 da d2 59 31 c5 b6 12 e5 34 d9 3f 2e 23 87 94 7d 9d 5d a8 19 e1 5d 53 2a 53 e0 a4 fe 39 35 66 cd bf d5 07 1d 7a a6 4a a0 54 93 de 46 8e e9 4a 76 5b 2d 94 85 27 d0 ed b6 09 60 51 b2 dd 52 1a 99 19 39 0f 15 0b 0f 69 05 7f 9e 2b b2 71 96 24 1d a3 40 f8 1f ba b8 0c 12 83 28 75 c9 1e a1 71 2a b7 d9 1b 54 32 cb 8a 44 c7 a9 4b 5a 79 a5 b9 a7 7f aa 46 16 69 67 65 ad 5d d4 6d 42 a4 69 ed 0a 81 79 15 6a 83 71 93 29 2b 0a 69 84 93 e3 75 64 72 4a 12 14 a3 e8 9c 75 0b 57 34 ea a3 02 b0 fa 60 e9 cd 25 17 dd b7 57 11 be 5f 3b e1 67 63 dd 2d 9c c6 73 aa ea 36 68 44 76 91 06 3f b2 53 e3 b2 94 a5 08 5b 9b b8 bf 08 1b 84 00 9f ef 9c 49 0f 16 62 0e 16 20 1f 82 1e bb 0f a2 a5 a5 74 a0 90 46 da fc 91 ce 91 68
                                                                                                                                                                                                                                                                                                                              Data Ascii: E.WW<5->|UVY14?.#}]]S*S95fzJTFJv[-'`QR9i+q$@(uq*T2DKZyFige]mBiyjq)+iudrJuW4`%W_;gc-s6hDv?S[Ib tFh
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: cc db 41 aa 3e 61 b1 33 bb 92 9f 7a 24 94 16 dd 4f f7 55 bf d3 0e 0e 3e 90 2d 73 7b 72 c6 4b 02 3a cd 70 d7 64 bd 73 98 76 f6 58 6d 5e 44 d9 27 fc 3f 4f 86 10 4f aa b8 c2 8b 2a 41 4a d3 d0 8d f0 8e 4c a2 76 e2 df d3 1a 17 35 69 47 70 f2 38 db 1c 81 3b a7 fb 27 a7 c3 97 a6 32 19 65 b3 62 b6 db 25 8c d5 54 f2 3c 66 ca 1c fd 71 8b b3 08 1e f5 f0 81 56 6c 19 0c bb c6 d8 1e 32 05 8a 7f b4 3a 7c 79 7a e3 53 b3 2d 71 71 f5 c6 43 56 e1 b7 d9 28 93 34 15 12 a5 61 04 99 db 5a f8 d3 26 68 de ea f8 61 b6 6d 51 08 4f 3c 4a d6 29 da d4 a2 4c d0 9b f1 2f e7 86 3a dd 7c 32 ca ac b1 b7 2d f0 9a a9 5b 01 24 95 d8 0f 5c 47 f9 d7 38 95 f1 c0 86 ee fc 9c 50 3c 87 97 c7 04 32 1b 95 89 24 6c 6d 42 3a e9 24 66 cc b9 54 86 d2 b8 82 e3 2d 0d 12 79 9b 7f 33 88 0b 49 e4 bf 1a 94 88
                                                                                                                                                                                                                                                                                                                              Data Ascii: A>a3z$OU>-s{rK:pdsvXm^D'?OO*AJLv5iGp8;'2eb%T<fqVl2:|yzS-qqCV(4aZ&hamQO<J)L/:|2-[$\G8P<2$lmB:$fT-y3I
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: 09 bb ad 95 0f 3b b1 6f e7 8b 03 42 c9 0b 34 76 db 6d c4 15 25 b1 c5 e1 e7 81 ec db 90 9b 08 5f 11 2a 26 f7 01 03 14 f3 5c 5d 25 91 d1 54 b7 62 ab cd 4d 89 21 7d ea 1f 75 b5 24 dc 10 d9 04 60 87 22 76 81 cf 1a 7f 30 10 5a a8 30 50 10 f3 4f a0 82 a4 8f e2 1d 6d d4 83 82 2a 96 9d b7 35 c2 dc 78 eb 0a 27 99 40 03 02 b9 97 4b aa b4 9b be 88 8e 3c 8e aa 67 7e 1f 8f 96 0a 12 89 1b 94 f5 5a d6 bb 09 91 a3 da 00 b8 da fb fc 14 bd 99 7b 51 d2 6a 59 25 d8 f4 99 4b 12 64 b1 78 a8 03 74 79 a5 5f ba 47 e7 8a fd 4d d4 fc c7 5c d4 1f e8 d4 68 2e a2 5b ca b3 48 58 20 27 f8 89 f2 b5 cf 17 2c 3f 51 b2 53 d5 57 18 88 c5 d0 56 e7 0a d0 46 e9 3f cf ae 0b 20 68 a5 72 1d 56 2d 52 96 42 25 44 51 53 0a 75 bb a5 e0 37 2d 2f e3 d0 f4 50 1f 3f 45 c8 a3 69 b6 e5 24 a8 c2 28 6b e3 63
                                                                                                                                                                                                                                                                                                                              Data Ascii: ;oB4vm%_*&\]%TbM!}u$`"v0Z0POm*5x'@K<g~Z{QjY%Kdxty_GM\h.[HX ',?QSWVF? hrV-RB%DQSu7-/P?Ei$(kc
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: 48 b8 1b 7a a9 be 2f 6b 8a 95 4a 44 aa 6d 2a bb 36 23 3e d6 eb 9d e4 46 ac d3 bc 4b 2a bd c1 07 99 c1 46 44 cd da a7 9d 50 f4 fc b9 aa 92 9b 42 14 38 8a 1d 2e 10 7d 45 f6 f9 e2 ba 8a 1c 78 ab 21 87 16 10 7a 24 ed 87 2a 13 f5 7c b8 f1 9d 96 aa af c3 94 92 14 db ac 3a 50 af 85 c6 35 11 bb 2a bd 3a 98 e4 d7 7f 45 6b e2 e7 6d 5e 86 da 22 66 1c c4 2a 88 bf 0f b5 29 90 85 0f ed 24 1d fe 3b 1f 43 84 f9 bb 33 66 76 a3 25 4f 34 fb 46 d7 05 37 5a 0f c3 d3 10 7d 27 b5 ee ac d0 e2 04 66 0c b9 4c af b6 81 6e f2 4b 45 97 8d b9 85 2d 1b 5f d7 87 1b 21 7d a2 7a 55 2d c5 51 33 2e 4a ae d0 24 58 a5 c6 8b 68 94 c1 55 ff 00 0a 92 41 03 e4 31 2c 61 e0 58 b6 e9 0d 4d 16 49 39 8d 39 7e 88 cb 31 e7 29 4f 28 35 53 b2 4d 86 e9 d8 2b f5 c0 2e 73 72 1d 55 b6 12 5a f1 f7 a4 82 13 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: Hz/kJDm*6#>FK*FDPB8.}Ex!z$*|:P5*:Ekm^"f*)$;C3fv%O4F7Z}'fLnKE-_!}zU-Q3.J$XhUA1,aXMI99~1)O(5SM+.srUZ{
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: 79 d6 6c 9c a9 90 a5 2d 10 1b 5a 91 36 a4 85 5b bd 23 f0 20 fe a7 90 1f 5c 4d 3d ab 35 86 ab aa ef 4a d3 dc 91 51 31 e8 f1 12 55 5d ab ee 10 50 3f 00 3f bb 7d 80 e6 b3 e8 0e 2a 2e 63 4d 35 11 7d 8a 92 d1 31 ae 51 19 8e 4a 90 6f ba d5 e4 81 f5 51 b7 4d b0 7e 1f 00 82 3e 6c bb f6 ec 8c 04 d5 cd 92 21 a5 d4 49 a8 5d cd 66 a2 dd 36 3e f1 90 b0 b7 2c 3d fd fc 3f 53 fe 38 d8 fe 5d 7a 98 e3 41 30 bb b4 c8 6c 28 d9 36 b5 fd 3d 6d 82 8c cf 95 5a a2 ca 85 c6 92 a0 fb b7 90 b2 39 af 9f cb ca de 98 97 6a 5a 30 f6 7f 87 44 73 2c c6 0b 5b ac 29 2e 84 0e 5b 02 95 7c 8f 17 d7 00 4f 52 e9 e6 2f 25 75 fc 0e 96 9f 0e a5 63 58 3d 4f 9a 85 e9 59 64 bb 1d 2e b8 92 40 4d c8 bf 41 cc 7c 7a e1 54 8c ab 0e 34 d6 9a 5f 11 61 e1 e0 58 3c b1 34 e4 dd 06 ac c5 ab 26 93 5a a6 b8 d1 47
                                                                                                                                                                                                                                                                                                                              Data Ascii: yl-Z6[# \M=5JQ1U]P??}*.cM5}1QJoQM~>l!I]f6>,=?S8]zA0l(6=mZ9jZ0Ds,[).[|OR/%ucX=OYd.@MA|zT4_aX<4&ZG


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              28192.168.2.549758193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC535OUTGET /user.js?v=10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 1042
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-412"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC1042INData Raw: 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 22 7b 6d 65 7b 75 73 65 72 7b 69 64 2c 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 76 65 2c 72 61 74 69 6e 67 7d 62 6c 6f 63 6b 65 64 55 73 65 72 73 7b 75 73 65 72 6e 61 6d 65 7d 73 65 74 74 69 6e 67 73 7b 67 69 66 42 79 43 6c 69 63 6b 2c 69 6d 61 67 65 7b 69 64 7d 7d 2c 67 6f 6c 64 53 74 61 74 75 73 2c 66 6c 61 67 73 2c 68 61 73 4e 65 77 50 72 69 76 61 74 65 4d 65 73 73 61 67 65 2c 6e 65 77 50 6f 73 74 43 6f 75 6e 74 73 7b 64 69 73 63 75 73 73 69 6f 6e 50 65 72 73 6f 6e 61 6c 7d 7d 7d 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 55 73 65 72 28 6d 65 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 75 73 65 72 5f 64 61 74 61 20 3d 20 7b 20 6d 65 2c 20 69 6e 69 74 69 61 6c 69 7a 65 64 3a 20 74 72 75 65 20 7d 3b 0a 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: const query = "{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}";function sendUser(me) { window.user_data = { me, initialized: true };


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              29192.168.2.549760193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC567OUTGET /_next/static/chunks/3443.e5bf6f298b599df3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 1463
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-5b7"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC1463INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 34 33 5d 2c 7b 38 33 34 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 38 35 38 39 33 29 2c 73 3d 6e 28 36 37 32 39 34 29 2c 63 3d 6e 28 36 36 38 35 39 29 2c 61 3d 6e 28 36 31 35 32 34 29 2c 75 3d 6e 28 31 31 31 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 6e 65 78 74 50 61 74 68 3a 74 2c 70 72 65 76 50 61 74 68 3a 6e 7d 3d 65 2c 69 3d 28 30 2c 75 2e 75 73
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3443],{83443:function(e,t,n){n.r(t),n.d(t,{default:function(){return i}});var l=n(85893),s=n(67294),c=n(66859),a=n(61524),u=n(11163);function i(e){let{nextPath:t,prevPath:n}=e,i=(0,u.us


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              30192.168.2.549759193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC567OUTGET /_next/static/chunks/4853-68e84db80ae0f34a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7529
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1d69"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC7529INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 35 33 5d 2c 7b 35 39 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 51 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 55 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 66 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 31 30 37 32 29 2c 69 3d 74 28 37 30 37 36 32 29 3b 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4853],{59507:function(e,n,t){t.d(n,{Qt:function(){return s},Uw:function(){return o},fJ:function(){return a},ly:function(){return l},oN:function(){return f}});var r=t(61072),i=t(70762);l


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              31192.168.2.549761193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC566OUTGET /_next/static/chunks/118-0389c4f40339fe5e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 47884
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-bb0c"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:28 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 38 5d 2c 7b 35 30 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 37 34 36 32 29 2c 72 3d 6e 28 36 37 32 39 34 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[118],{50005:function(e,t,n){n.d(t,{Z:function(){return a}});var o=n(87462),r=n(67294),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16384INData Raw: 65 2e 70 72 65 66 69 78 43 6c 73 2c 65 70 3d 76 6f 69 64 20 30 3d 3d 3d 65 6d 3f 22 72 63 2d 6d 65 6e 75 22 3a 65 6d 2c 65 76 3d 65 2e 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 2c 65 62 3d 65 2e 73 74 79 6c 65 2c 65 67 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 68 3d 65 2e 74 61 62 49 6e 64 65 78 2c 65 24 3d 65 2e 69 74 65 6d 73 2c 65 79 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 65 43 3d 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 49 3d 65 2e 69 64 2c 65 53 3d 65 2e 6d 6f 64 65 2c 65 5a 3d 76 6f 69 64 20 30 3d 3d 3d 65 53 3f 22 76 65 72 74 69 63 61 6c 22 3a 65 53 2c 65 78 3d 65 2e 69 6e 6c 69 6e 65 43 6f 6c 6c 61 70 73 65 64 2c 65 45 3d 65 2e 64 69 73 61 62 6c 65 64 2c 65 6b 3d 65 2e 64 69 73 61 62 6c 65 64 4f 76 65 72 66 6c 6f 77 2c 65 77 3d 65 2e 73 75 62 4d 65 6e 75
                                                                                                                                                                                                                                                                                                                              Data Ascii: e.prefixCls,ep=void 0===em?"rc-menu":em,ev=e.rootClassName,eb=e.style,eg=e.className,eh=e.tabIndex,e$=e.items,ey=e.children,eC=e.direction,eI=e.id,eS=e.mode,eZ=void 0===eS?"vertical":eS,ex=e.inlineCollapsed,eE=e.disabled,ek=e.disabledOverflow,ew=e.subMenu
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC15452INData Raw: 77 3a 22 6e 6f 6e 65 22 2c 5b 60 26 20 3e 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 20 3e 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 2d 74 69 74 6c 65 60 5d 3a 67 2c 5b 60 26 20 24 7b 74 7d 2d 69 74 65 6d 2d 67 72 6f 75 70 2d 74 69 74 6c 65 60 5d 3a 7b 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 3a 63 7d 7d 2c 5b 60 24 7b 74 7d 2d 69 74 65 6d 60 5d 3a 67 7d 7d 2c 7b 5b 60 24 7b 74 7d 2d 69 6e 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 64 60 5d 3a 7b 77 69 64 74 68 3a 76 2c 5b 60 26 24 7b 74 7d 2d 72 6f 6f 74 60 5d 3a 7b 5b 60 24 7b 74 7d 2d 69 74 65 6d 2c 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 2d 74 69 74 6c 65 60 5d 3a 7b 5b 60 3e 20 24 7b 74 7d 2d 69 6e 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 64 2d 6e 6f 69 63 6f 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: w:"none",[`& > ${t}-submenu > ${t}-submenu-title`]:g,[`& ${t}-item-group-title`]:{paddingInlineStart:c}},[`${t}-item`]:g}},{[`${t}-inline-collapsed`]:{width:v,[`&${t}-root`]:{[`${t}-item, ${t}-submenu ${t}-submenu-title`]:{[`> ${t}-inline-collapsed-noicon


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              32192.168.2.549764168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC365OUTGET /pics/avatar/user/631260 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:42 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                                              content-length: 2047
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Sep 2021 10:40:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:42 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581506
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 86554 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC2047INData Raw: 47 49 46 38 39 61 32 00 32 00 f7 00 00 ff fa b0 c7 55 92 01 01 01 fe fe fe 60 5d 5c 61 b0 49 ff fc cf 45 63 a2 8c cb 00 99 94 9f 5e 55 20 8f 54 08 db ed f7 f7 ec 1f 5c ad a3 4f 35 78 ee ad 00 fe fb 91 e9 ea 49 9d 95 73 55 26 17 96 8e 14 d5 c8 dc 32 31 2d ff fd e7 ed f7 fe 33 6c 32 99 0e 22 96 cb df cd 0c 2b a8 d4 43 cc 86 01 30 2b 10 30 69 4e e7 ef f9 9d ae c8 c9 bd ce da 5d 2a 82 76 63 c4 b1 8b 3c 3b 48 88 c5 b5 8b 39 79 22 13 0c d6 ab 63 d2 cd 8f ce ce af df ec b0 d6 5b 4d ef de ac d7 ac 03 ea ea e8 dd 38 83 f1 be 30 e4 95 00 24 1e 23 d5 db e3 d6 ad 2e 14 2a 2f 13 13 15 d1 e3 89 1b 1e 12 f6 c3 c6 c0 91 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a22U`]\aIEc^U T\O5xIsU&21-3l2"+C0+0iN]*vc<;H9y"c[M80$#.*/'


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              33192.168.2.549762168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC363OUTGET /pics/avatar/tag/big/7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 10:23:49 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 8747
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 10:23:49 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 550898
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 636973 (202)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC4257INData Raw: 43 b7 08 d4 85 b5 73 2a e3 a6 ea 18 58 77 bb bc 0b 34 e2 9f ca c7 34 35 49 b6 54 66 7d 80 fd 1b 98 3c 25 32 07 48 8c ed 77 4d bb 38 29 5a 74 94 4d 6d 2b 51 82 6e 33 e2 3a d4 3a 45 b6 e8 91 7a b5 ad 2f 5a 9e e8 23 32 09 dd 28 ab a3 66 ce fc 7a 6e 2e 9b 91 d9 e5 2d 67 e3 77 7e bc 36 c3 e4 2a af 52 9c a4 88 d9 95 a6 67 42 f2 63 31 4e 77 88 e7 dd 1d bb c1 37 28 9a 56 d4 88 e1 73 0e dc b7 a3 a4 72 24 b8 8d cd 0a 0f 81 52 3d 71 4e 7a 6a fa 2c b1 1c b7 c5 09 aa 89 d4 cc 60 ae c8 ad 3d 3e 6b 76 d3 aa ca 8b ec 11 5b 2f 20 62 82 04 57 9e 3c e3 bd 1d a3 76 2f 73 12 c2 58 ed 8e 47 40 24 46 fc 20 03 86 38 c3 00 c0 f4 88 8f 48 85 04 a5 39 48 75 42 03 89 4a 8c 88 9f 44 00 13 82 d9 ea 87 51 9d c1 4c e5 8c a0 a8 8f 46 3d a6 09 5a 8a 5a 58 24 9d d1 e2 ff 00 10 ea 7a 4e 81
                                                                                                                                                                                                                                                                                                                              Data Ascii: Cs*Xw445ITf}<%2HwM8)ZtMm+Qn3::Ez/Z#2(fzn.-gw~6*RgBc1Nw7(Vsr$R=qNzj,`=>kv[/ bW<v/sXG@$F 8H9HuBJDQLF=ZZX$zN
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC580INData Raw: 37 71 f3 a5 05 ec 14 7a b6 d2 dd 45 25 56 9d b8 3f 6e ab 29 35 34 e1 87 12 55 92 72 04 e5 f0 e3 88 8e 98 7a bd 9b 69 c5 ca 32 84 b7 ae a5 b4 86 6e 97 2b ad 4e 29 c6 f4 3d 99 52 b4 ae fd 9c f9 13 32 b0 cb 1d 09 72 07 a9 a7 65 17 1e ab a7 b7 ec c7 ce bd 26 3f e4 fa a7 df ff 00 28 8a 3d c2 85 28 bb a2 ee 64 1f 08 e1 3b 84 4b f3 2d 3d ee 8a fb 4b d2 39 e9 7a a7 0b df ca 02 eb ac f4 eb 15 16 ed 29 73 a5 af 68 85 d3 bf 91 c2 10 b1 b0 c8 85 09 74 e1 0e 3a 96 1c 7d 68 2a 4d 6e 75 25 6f 4b d4 1d 61 7a e2 9d a9 6c 92 e9 de bc bc 19 b7 f2 2a c1 74 b6 e9 ca eb a5 d5 21 aa eb fd 57 b6 9a 70 25 c3 6f 2e 54 05 4f 62 8e 26 5b a3 e7 da f6 a0 b2 2f b6 b8 7c a7 b0 d3 f1 15 9b 6a 2b 75 36 79 16 e3 46 5a 84 79 e9 33 41 08 a9 49 88 d4 98 43 2e 88 41 40 30 e8 82 a1 40 26 20 a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: 7qzE%V?n)54Urzi2n+N)=R2re&?(=(d;K-=K9z)sht:}h*Mnu%oKazl*t!Wp%o.TOb&[/|j+u6yFZy3AIC.A@0@&


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              34192.168.2.549763168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC366OUTGET /pics/avatar/tag/big/1243 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 7697
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 18:21:51 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 522217
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 595531 (215)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:28 UTC3787INData Raw: 09 07 29 e3 df dd 3d d8 93 db 15 6b 00 1b c1 9c 91 9f b3 5c 47 c6 95 95 d8 c9 19 0d 0e 91 89 72 f7 e2 dd 1b 60 1d bf cf 12 c8 52 bb 84 8c 80 10 a0 6b f6 62 09 79 55 36 6d 83 11 af dd 9d 30 3a 63 8b 59 59 b5 4b 8a 5c 61 3f 29 78 94 d7 69 82 0c 6b a6 3b bc b2 2f ed 68 53 a3 49 56 8e d6 e5 9e 70 50 22 27 28 69 27 4f e9 ec 1b 8b 9b 57 63 4c f3 9b cc 06 d6 58 c8 e8 46 7c 71 92 b5 a3 6c 8f 26 9b 67 1a 41 00 08 03 56 8c 44 53 d0 0d 10 20 a0 25 8a 8d 09 88 26 06 24 92 82 f2 01 58 04 c7 8d 2a 64 b1 dd 07 bb 01 4a 2b 0d 94 ea 6d da 54 92 01 27 39 d3 4c f1 24 21 a1 b9 a0 78 44 ed 07 21 9f db 84 08 5a 4a c3 70 3a 80 73 c8 48 ee 9e fc 04 af 4c 06 4d 84 b1 cb 71 50 67 bf 2c 48 50 e9 bd 46 b4 72 ed ea 32 1d 25 08 e1 20 e0 d8 71 f3 77 ae 7a 07 ac 6d fd 59 d6 6e 2e ad ea
                                                                                                                                                                                                                                                                                                                              Data Ascii: )=k\Gr`RkbyU6m0:cYYK\a?)xik;/hSIVpP"'(i'OWcLXF|ql&gAVDS %&$X*dJ+mT'9L$!xD!ZJp:sHLMqPg,HPFr2% qwzmYn.


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              35192.168.2.54976562.76.25.284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC552OUTGET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: cmcxmh.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.2
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Content-Length: 56935
                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 08:55:04 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "66d971e8-de67"
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16039INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 34 3a 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 41 3a 28 29 3d 3e 6d 65 74 68 6f 64 73 7d 29 3b 76 61 72 20 5f 75 74 69 6c 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 36 29 2c 5f 74 65 6d 70 6c 61 74 65 73 5f 73 74 79 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{var __webpack_modules__={884:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";__webpack_require__.d(__webpack_exports__,{A:()=>methods});var _utils__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(216),_templates_styl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6e 26 26 21 5b 22 42 4f 44 59 22 2c 22 48 54 4d 4c 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 6e 75 6c 6c 3d 3d 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 7d 2c 7b 6b 65 79 3a 22 70 6c 61 63 69 6e 67 4e 65 77 41 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 66 65 65 64 5b 30 5d 2c 6f 3d 72 2e 61 64 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: window.getComputedStyle(t).display)return!0;if("fixed"===e){var n=t.parentElement;return null!==n&&!["BODY","HTML"].includes(n.tagName)&&null===n.offsetParent}return null===t.offsetParent}},{key:"placingNewAd",value:function(t,e,n){var r=n.feed[0],o=r.ad_
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16384INData Raw: 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 7b 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 23 35 31 45 43 36 39 20 30 25 2c 20 23 32 31 42 41 33 39 20 31 30 30 25 29 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 2e 22 29 2e 63 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: border-radius: 100% !important;\n }\n\n .block-wrapper.gradient--whatsapp {\n padding: 1px;\n background: linear-gradient(180deg, #51EC69 0%, #21BA39 100%) border-box;\n }\n\n .block-wrapper.gradient--whatsapp .").co
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC8128INData Raw: 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 65 3b 76 61 72 20 6e 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 63 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 63 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 72 2c 6f 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 6f 7d 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: "===t.type)throw t.arg;return this.rval},dispatchException:function(e){if(this.done)throw e;var n=this;function o(r,o){return c.type="throw",c.arg=e,n.next=r,o&&(n.method="next",n.arg=t),!!o}for(var i=this.tryEntries.length-1;i>=0;--i){var a=this.tryEntri


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              36192.168.2.549767193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC567OUTGET /_next/static/chunks/2842-539f220ea8ddd509.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16081
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3ed1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 34 32 5d 2c 7b 32 36 37 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 32 39 34 29 2c 72 3d 6e 28 36 37 33 37 31 29 2c 61 3d 6e 28 39 33 39 36 37 29 2c 69 3d 6e 2e 6e 28 61 29 2c 6c 3d 6e 28 38 37 34 36 32 29 2c 73 3d 6e 28 34 39 34 32 29 2c 63 3d 6e 28 39 37 36 38 35 29 2c 75 3d 6e 28 39 31 29 2c 64 3d 6e 28 34 30 32 32 38 29 2c 70 3d 6e 28 38 39 31 35 37 29 2c 6d 3d 6e 28 37 37 35 32 34 29 2c 66 3d 6e 28 31
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2842],{26746:function(e,t,n){n.d(t,{Z:function(){return q}});var o=n(67294),r=n(67371),a=n(93967),i=n.n(a),l=n(87462),s=n(4942),c=n(97685),u=n(91),d=n(40228),p=n(89157),m=n(77524),f=n(1
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC33INData Raw: 6f 6e 3a 65 2e 6d 6f 74 69 6f 6e 45 61 73 65 49 6e 4f 75 74 43 69 72 63 7d 7d 5d 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                              Data Ascii: on:e.motionEaseInOutCirc}}]}}}]);


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              37192.168.2.549766193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC566OUTGET /_next/static/chunks/618-9430272108768216.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7410
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1cf2"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC7410INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 38 5d 2c 7b 36 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6f 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 74 3d 6f 28 36 37 32 39 34 29 2c 6e 3d 6f 28 39 33 39 36 37 29 2c 61 3d 6f 2e 6e 28 6e 29 2c 6c 3d 6f 28 35 30 31 33 32 29 2c 69 3d 6f 28 39 35 33 36 37 29 2c 73 3d 6f 28 36 37 37 34 29 2c 63 3d 6f 28 31 37 33 39 39 29 2c 64 3d 6f 28 39 32 39 33 33 29 2c 75 3d 6f 28 38 35 39 38 30 29 2c 62 3d 6f 28 31 30 34 37 35 29 3b 6c 65 74 20 70 3d 74 2e 63 72 65 61 74 65 43 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[618],{618:function(e,r,o){o.d(r,{Z:function(){return w}});var t=o(67294),n=o(93967),a=o.n(n),l=o(50132),i=o(95367),s=o(6774),c=o(17399),d=o(92933),u=o(85980),b=o(10475);let p=t.createCo


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              38192.168.2.549774135.181.113.1514434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:29 UTC546OUTGET /caramel.js?ts=1734549920850 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: ads.digitalcaramel.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 88853
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:26:05 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b14d-15b15"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:29 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                                                                                                                              Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC15689INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 37 32 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 30 31 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 33 31 34 29 2c 61 3d 6e 2e 6e 28 69 29 28 29 28 72 28 29 29 3b 61 2e 70 75 73 68 28 5b 74 2e 69 64 2c 22 2e 63 61 72 61 6d 65 6c 2d 62 61 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 63 61 72 61 6d 65 6c 2d 62 6f 74 74 6f 6d 4c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC16384INData Raw: 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e 63 6f 6c 6f 72 73 2e 65 72 72 6f 72 29 5d 2c 65 2c 21 31 29 29 7d 2c 74 2e 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.colors.error)],e,!1))},t.info=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC16384INData Raw: 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2c 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 3d 28 65 2d 3d 31 29 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6e 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 61 72 61 6d 65 6c 2d 2d 6e 6f 2d 72 6f 74 61 74 65 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 63 61 72 61 6d 65 6c 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 3e 3c 2f 75 73 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: ams.canCloseAfter.toString();var e=this.params.canCloseAfter,n=setInterval((function(){0===(e-=1)?(clearInterval(n),t.innerHTML='\n <svg class="caramel--no-rotate">\n <use xlink:href="#caramel-icon-close"></use>\n </svg>\n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC16384INData Raw: 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 64 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 70 61 72 61 6d 73 3d 64 74 28 64 74 28 7b 73 68 6f 77 41 66 74 65 72 3a 31 7d 2c 65 2e 70 61 72 61 6d 73 29 2c 65 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 29 2c 6e 7d 72 65 74 75 72 6e 20 6c 74 28 65 2c 74 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},dt.apply(this,arguments)};const ut=function(t){function e(e){var n=t.call(this,e)||this;return n.params=dt(dt({showAfter:1},e.params),e.formatParams),n}return lt(e,t)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC16384INData Raw: 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 62 61 6e 6e 65 72 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 43 6f 75 6e 74 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 61 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 63 6c 6f 73 65 22 29 3b 69 66 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 29 7b 65 2e 69 6e 6e 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: mel-videoOverlay__banner"),this.element&&this.targetElement&&this.element.appendChild(this.targetElement))},e.prototype.startCountdown=function(){var t=this,e=this.element.querySelector(".caramel-videoOverlay__close");if(this.params.canCloseAfter){e.inner
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC7628INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 58 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 51 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 7a 6f 6e 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 73 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},Xt.apply(this,arguments)};const Qt=function(){function t(){this.zones=[]}return t.getInstance=function(){return t.inst


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              39192.168.2.549776193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC567OUTGET /_next/static/chunks/2282.42fcc2c3ef3194d7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 9812
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-2654"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC9812INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 38 32 5d 2c 7b 31 39 34 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 38 37 34 36 32 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 72 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2282],{19423:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              40192.168.2.549775193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC567OUTGET /_next/static/chunks/7846.0a51b34a57196c6c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 18710
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4916"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 34 36 5d 2c 7b 36 31 36 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 64 28 61 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 38 35 38 39 33 29 2c 73 3d 6e 28 37 38 33 39 37 29 2c 6c 3d 6e 28 36 30 35 39 39 29 2c 69 3d 6e 28 38 38 32 36 35 29 2c 75 3d 6e 28 36 31 38 29 2c 6f 3d 6e 28 34 36 34 33 37 29 2c 72 3d 6e 28 34 38 35 34 37 29 2c 64 3d 6e 28 34 34 30 31 32 29 2c 63 3d 6e 28 36 37 32 39 34 29 2c 6d 3d 6e 28 32 32 35 37 38 29 2c 67 3d 6e 28 37 33 31 30 38 29 3b 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7846],{61689:function(e,a,n){n.d(a,{Z:function(){return x}});var t=n(85893),s=n(78397),l=n(60599),i=n(88265),u=n(618),o=n(46437),r=n(48547),d=n(44012),c=n(67294),m=n(22578),g=n(73108);l
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC2662INData Raw: 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 69 64 22 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4d 75 74 61 74 69 6f 6e 52 65 73 75 6c 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 64 65 6c 65 74 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 75 63 63 65 73 73 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 4d 75 74 61 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69 6e 64 3a 22 52 65 71 75 65 73 74 22 2c 6f 70 65 72 61 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: ariableName:"id"}],concreteType:"MutationResult",kind:"LinkedField",name:"delete",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"success",storageKey:null}],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              41192.168.2.549777193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC567OUTGET /_next/static/chunks/9457.6ae72c8219553cbc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7678
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1dfe"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC7678INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 35 37 5d 2c 7b 39 39 34 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 35 38 39 33 29 2c 73 3d 74 28 33 34 37 36 33 29 2c 6c 3d 74 28 34 34 38 36 29 2c 69 3d 74 28 36 30 35 39 39 29 2c 75 3d 74 28 35 37 33 30 37 29 2c 64 3d 74 28 37 38 33 39 37 29 2c 6f 3d 74 28 34 36 34 33 37 29 2c 72 3d 74 28 38 36 38 34 36 29 2c 63 3d 74 28 38 36 38 39 36 29 2c 6d 3d 74 28 34 34 30 31 32
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9457],{99457:function(e,a,t){t.r(a),t.d(a,{default:function(){return L}});var n=t(85893),s=t(34763),l=t(4486),i=t(60599),u=t(57307),d=t(78397),o=t(46437),r=t(86846),c=t(86896),m=t(44012


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              42192.168.2.549780193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC381OUTGET /_next/static/chunks/3443.e5bf6f298b599df3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 1463
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-5b7"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC1463INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 34 33 5d 2c 7b 38 33 34 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 38 35 38 39 33 29 2c 73 3d 6e 28 36 37 32 39 34 29 2c 63 3d 6e 28 36 36 38 35 39 29 2c 61 3d 6e 28 36 31 35 32 34 29 2c 75 3d 6e 28 31 31 31 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 6e 65 78 74 50 61 74 68 3a 74 2c 70 72 65 76 50 61 74 68 3a 6e 7d 3d 65 2c 69 3d 28 30 2c 75 2e 75 73
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3443],{83443:function(e,t,n){n.r(t),n.d(t,{default:function(){return i}});var l=n(85893),s=n(67294),c=n(66859),a=n(61524),u=n(11163);function i(e){let{nextPath:t,prevPath:n}=e,i=(0,u.us


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              43192.168.2.549778193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC349OUTGET /user.js?v=10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 1042
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-412"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC1042INData Raw: 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 22 7b 6d 65 7b 75 73 65 72 7b 69 64 2c 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 76 65 2c 72 61 74 69 6e 67 7d 62 6c 6f 63 6b 65 64 55 73 65 72 73 7b 75 73 65 72 6e 61 6d 65 7d 73 65 74 74 69 6e 67 73 7b 67 69 66 42 79 43 6c 69 63 6b 2c 69 6d 61 67 65 7b 69 64 7d 7d 2c 67 6f 6c 64 53 74 61 74 75 73 2c 66 6c 61 67 73 2c 68 61 73 4e 65 77 50 72 69 76 61 74 65 4d 65 73 73 61 67 65 2c 6e 65 77 50 6f 73 74 43 6f 75 6e 74 73 7b 64 69 73 63 75 73 73 69 6f 6e 50 65 72 73 6f 6e 61 6c 7d 7d 7d 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 55 73 65 72 28 6d 65 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 75 73 65 72 5f 64 61 74 61 20 3d 20 7b 20 6d 65 2c 20 69 6e 69 74 69 61 6c 69 7a 65 64 3a 20 74 72 75 65 20 7d 3b 0a 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: const query = "{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}";function sendUser(me) { window.user_data = { me, initialized: true };


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              44192.168.2.549779193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC381OUTGET /_next/static/chunks/4853-68e84db80ae0f34a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7529
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1d69"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:30 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC7529INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 35 33 5d 2c 7b 35 39 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 51 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 55 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 66 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 31 30 37 32 29 2c 69 3d 74 28 37 30 37 36 32 29 3b 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4853],{59507:function(e,n,t){t.d(n,{Qt:function(){return s},Uw:function(){return o},fJ:function(){return a},ly:function(){return l},oN:function(){return f}});var r=t(61072),i=t(70762);l


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              45192.168.2.549781193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC504OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: api.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                              Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC545INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              46192.168.2.549782193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:30 UTC380OUTGET /_next/static/chunks/118-0389c4f40339fe5e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 47884
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-bb0c"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 38 5d 2c 7b 35 30 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 37 34 36 32 29 2c 72 3d 6e 28 36 37 32 39 34 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[118],{50005:function(e,t,n){n.d(t,{Z:function(){return a}});var o=n(87462),r=n(67294),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC16384INData Raw: 65 2e 70 72 65 66 69 78 43 6c 73 2c 65 70 3d 76 6f 69 64 20 30 3d 3d 3d 65 6d 3f 22 72 63 2d 6d 65 6e 75 22 3a 65 6d 2c 65 76 3d 65 2e 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 2c 65 62 3d 65 2e 73 74 79 6c 65 2c 65 67 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 68 3d 65 2e 74 61 62 49 6e 64 65 78 2c 65 24 3d 65 2e 69 74 65 6d 73 2c 65 79 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 65 43 3d 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 49 3d 65 2e 69 64 2c 65 53 3d 65 2e 6d 6f 64 65 2c 65 5a 3d 76 6f 69 64 20 30 3d 3d 3d 65 53 3f 22 76 65 72 74 69 63 61 6c 22 3a 65 53 2c 65 78 3d 65 2e 69 6e 6c 69 6e 65 43 6f 6c 6c 61 70 73 65 64 2c 65 45 3d 65 2e 64 69 73 61 62 6c 65 64 2c 65 6b 3d 65 2e 64 69 73 61 62 6c 65 64 4f 76 65 72 66 6c 6f 77 2c 65 77 3d 65 2e 73 75 62 4d 65 6e 75
                                                                                                                                                                                                                                                                                                                              Data Ascii: e.prefixCls,ep=void 0===em?"rc-menu":em,ev=e.rootClassName,eb=e.style,eg=e.className,eh=e.tabIndex,e$=e.items,ey=e.children,eC=e.direction,eI=e.id,eS=e.mode,eZ=void 0===eS?"vertical":eS,ex=e.inlineCollapsed,eE=e.disabled,ek=e.disabledOverflow,ew=e.subMenu
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC15452INData Raw: 77 3a 22 6e 6f 6e 65 22 2c 5b 60 26 20 3e 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 20 3e 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 2d 74 69 74 6c 65 60 5d 3a 67 2c 5b 60 26 20 24 7b 74 7d 2d 69 74 65 6d 2d 67 72 6f 75 70 2d 74 69 74 6c 65 60 5d 3a 7b 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 3a 63 7d 7d 2c 5b 60 24 7b 74 7d 2d 69 74 65 6d 60 5d 3a 67 7d 7d 2c 7b 5b 60 24 7b 74 7d 2d 69 6e 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 64 60 5d 3a 7b 77 69 64 74 68 3a 76 2c 5b 60 26 24 7b 74 7d 2d 72 6f 6f 74 60 5d 3a 7b 5b 60 24 7b 74 7d 2d 69 74 65 6d 2c 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 20 24 7b 74 7d 2d 73 75 62 6d 65 6e 75 2d 74 69 74 6c 65 60 5d 3a 7b 5b 60 3e 20 24 7b 74 7d 2d 69 6e 6c 69 6e 65 2d 63 6f 6c 6c 61 70 73 65 64 2d 6e 6f 69 63 6f 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: w:"none",[`& > ${t}-submenu > ${t}-submenu-title`]:g,[`& ${t}-item-group-title`]:{paddingInlineStart:c}},[`${t}-item`]:g}},{[`${t}-inline-collapsed`]:{width:v,[`&${t}-root`]:{[`${t}-item, ${t}-submenu ${t}-submenu-title`]:{[`> ${t}-inline-collapsed-noicon


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              47192.168.2.549783193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC380OUTGET /_next/static/chunks/618-9430272108768216.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7410
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1cf2"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC7410INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 38 5d 2c 7b 36 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 6f 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 74 3d 6f 28 36 37 32 39 34 29 2c 6e 3d 6f 28 39 33 39 36 37 29 2c 61 3d 6f 2e 6e 28 6e 29 2c 6c 3d 6f 28 35 30 31 33 32 29 2c 69 3d 6f 28 39 35 33 36 37 29 2c 73 3d 6f 28 36 37 37 34 29 2c 63 3d 6f 28 31 37 33 39 39 29 2c 64 3d 6f 28 39 32 39 33 33 29 2c 75 3d 6f 28 38 35 39 38 30 29 2c 62 3d 6f 28 31 30 34 37 35 29 3b 6c 65 74 20 70 3d 74 2e 63 72 65 61 74 65 43 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[618],{618:function(e,r,o){o.d(r,{Z:function(){return w}});var t=o(67294),n=o(93967),a=o.n(n),l=o(50132),i=o(95367),s=o(6774),c=o(17399),d=o(92933),u=o(85980),b=o(10475);let p=t.createCo


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              48192.168.2.549784193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC381OUTGET /_next/static/chunks/2842-539f220ea8ddd509.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16081
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3ed1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 34 32 5d 2c 7b 32 36 37 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 32 39 34 29 2c 72 3d 6e 28 36 37 33 37 31 29 2c 61 3d 6e 28 39 33 39 36 37 29 2c 69 3d 6e 2e 6e 28 61 29 2c 6c 3d 6e 28 38 37 34 36 32 29 2c 73 3d 6e 28 34 39 34 32 29 2c 63 3d 6e 28 39 37 36 38 35 29 2c 75 3d 6e 28 39 31 29 2c 64 3d 6e 28 34 30 32 32 38 29 2c 70 3d 6e 28 38 39 31 35 37 29 2c 6d 3d 6e 28 37 37 35 32 34 29 2c 66 3d 6e 28 31
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2842],{26746:function(e,t,n){n.d(t,{Z:function(){return q}});var o=n(67294),r=n(67371),a=n(93967),i=n.n(a),l=n(87462),s=n(4942),c=n(97685),u=n(91),d=n(40228),p=n(89157),m=n(77524),f=n(1
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC33INData Raw: 6f 6e 3a 65 2e 6d 6f 74 69 6f 6e 45 61 73 65 49 6e 4f 75 74 43 69 72 63 7d 7d 5d 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                              Data Ascii: on:e.motionEaseInOutCirc}}]}}}]);


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              49192.168.2.549785193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC570OUTGET /_next/static/chunks/webpack-dc943619dff4a0ca.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 5016
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1398"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:31 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:31 UTC5016INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 63 2c 75 2c 6f 2c 61 2c 69 2c 66 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 73 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 73 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 64 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 73 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 66 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,t,n,r,c,u,o,a,i,f={},s={};function d(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{f[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete s[e]}return n.exports}d.m=f,e=[],d.O=function(t,n,r


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              50192.168.2.549792193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC786OUTGET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 140001
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-222e1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16046INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&arg
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16384INData Raw: 66 28 21 75 29 7b 66 6f 72 28 6f 3d 61 2e 63 68 69 6c 64 3b 6f 3b 29 7b 69 66 28 6f 3d 3d 3d 74 29 7b 75 3d 21 30 2c 74 3d 61 2c 72 3d 6c 3b 62 72 65 61 6b 7d 69 66 28 6f 3d 3d 3d 72 29 7b 75 3d 21 30 2c 72 3d 61 2c 74 3d 6c 3b 62 72 65 61 6b 7d 6f 3d 6f 2e 73 69 62 6c 69 6e 67 7d 69 66 28 21 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 39 29 29 7d 7d 69 66 28 74 2e 61 6c 74 65 72 6e 61 74 65 21 3d 3d 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 39 30 29 29 7d 69 66 28 33 21 3d 3d 74 2e 74 61 67 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 74 65 4e 6f 64 65 2e 63 75 72 72 65 6e 74 3d 3d 3d 74 3f 65 3a 6e 7d 28 65 29 29 3f 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 35 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: f(!u){for(o=a.child;o;){if(o===t){u=!0,t=a,r=l;break}if(o===r){u=!0,r=a,t=l;break}o=o.sibling}if(!u)throw Error(f(189))}}if(t.alternate!==r)throw Error(f(190))}if(3!==t.tag)throw Error(f(188));return t.stateNode.current===t?e:n}(e))?function e(n){if(5===n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16384INData Raw: 65 72 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 22 2c 5b 22 70 6f 69 6e 74 65 72 6f 75 74 22 2c 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 5d 29 2c 6d 28 22 6f 6e 43 68 61 6e 67 65 22 2c 22 63 68 61 6e 67 65 20 63 6c 69 63 6b 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: erover"]),h("onPointerLeave",["pointerout","pointerover"]),m("onChange","change click focusin focusout input keydown keyup selectionchange".split(" ")),m("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".spl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 61 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 55 26 26 6c 5f 28 61 29 3d 3d 3d 6e 2e 74 79 70 65 29 3f 28 72 3d 6c 28 6e 2c 74 2e 70 72 6f 70 73 29 29 2e 72 65 66 3d 6c 78 28 65 2c 6e 2c 74 29 3a 28 72 3d 6f 59 28 74 2e 74 79 70 65 2c 74 2e 6b 65 79 2c 74 2e 70 72 6f 70 73 2c 6e 75 6c 6c 2c 65 2e 6d 6f 64 65 2c 72 29 29 2e 72 65 66 3d 6c 78 28 65 2c 6e 2c 74 29 2c 72 2e 72 65 74 75 72 6e 3d 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 34 21 3d 3d 6e 2e 74 61 67 7c 7c 6e 2e 73 74 61 74 65 4e 6f 64 65 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 21 3d 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 7c 7c 6e 2e 73
                                                                                                                                                                                                                                                                                                                              Data Ascii: ct"==typeof a&&null!==a&&a.$$typeof===U&&l_(a)===n.type)?(r=l(n,t.props)).ref=lx(e,n,t):(r=oY(t.type,t.key,t.props,null,e.mode,r)).ref=lx(e,n,t),r.return=e,r)}function s(e,n,t,r){return null===n||4!==n.tag||n.stateNode.containerInfo!==t.containerInfo||n.s
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 6d 28 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 43 28 21 31 29 2c 6e 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 65 3d 61 41 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 5b 31 5d 29 2c 61 6d 28 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 2c 5b 6e 2c 65 5d 7d 2c 75 73 65 4d 75 74 61 62 6c 65 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 61 72 2c 6c 3d 61 6d 28 29 3b 69 66 28 6c 66 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: ue:function(e){return am().memoizedState=e},useTransition:function(){var e=aC(!1),n=e[0];return e=aA.bind(null,e[1]),am().memoizedState=e,[n,e]},useMutableSource:function(){},useSyncExternalStore:function(e,n,t){var r=ar,l=am();if(lf){if(void 0===t)throw
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 30 36 34 26 6c 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 72 7c 3d 31 34 36 38 30 30 36 34 26 6c 2e 66 6c 61 67 73 2c 6c 2e 72 65 74 75 72 6e 3d 65 2c 6c 3d 6c 2e 73 69 62 6c 69 6e 67 3b 65 6c 73 65 20 66 6f 72 28 6c 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 6c 3b 29 74 7c 3d 6c 2e 6c 61 6e 65 73 7c 6c 2e 63 68 69 6c 64 4c 61 6e 65 73 2c 72 7c 3d 6c 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 72 7c 3d 6c 2e 66 6c 61 67 73 2c 6c 2e 72 65 74 75 72 6e 3d 65 2c 6c 3d 6c 2e 73 69 62 6c 69 6e 67 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 7c 3d 72 2c 65 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 74 2c 6e 7d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 7b 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: 064&l.subtreeFlags,r|=14680064&l.flags,l.return=e,l=l.sibling;else for(l=e.child;null!==l;)t|=l.lanes|l.childLanes,r|=l.subtreeFlags,r|=l.flags,l.return=e,l=l.sibling;return e.subtreeFlags|=r,e.childLanes=t,n}l=function(e,n){for(var t=n.child;null!==t;){i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6c 3d 3d 3d 68 29 7b 76 61 72 20 67 3d 6e 65 77 20 53 65 74 3b 67 2e 61 64 64 28 69 29 2c 6e 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 7d 65 6c 73 65 20 68 2e 61 64 64 28 69 29 3b 62 72 65 61 6b 20 65 7d 69 66 28 30 3d 3d 28 31 26 6e 29 29 7b 75 6e 28 61 2c 73 2c 6e 29 2c 6f 4d 28 29 3b 62 72 65 61 6b 20 65 7d 69 3d 45 72 72 6f 72 28 66 28 34 32 36 29 29 7d 65 6c 73 65 20 69 66 28 6c 66 26 26 31 26 6f 2e 6d 6f 64 65 29 7b 76 61 72 20 76 3d 75 74 28 75 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 76 29 7b 30 3d 3d 28 36 35 35 33 36 26 76 2e 66 6c 61 67 73 29 26 26 28 76 2e 66 6c 61 67 73 7c 3d 32 35 36 29 2c 75 72 28 76 2c 75 2c 6f 2c 61 2c 6e 29 2c 6c 77 28 61 38 28 69 2c 6f 29 29 3b 62 72 65 61 6b 20 65 7d 7d 61 3d 69 3d 61 38 28 69 2c 6f 29 2c 34 21 3d 3d 75 39
                                                                                                                                                                                                                                                                                                                              Data Ascii: l===h){var g=new Set;g.add(i),n.updateQueue=g}else h.add(i);break e}if(0==(1&n)){un(a,s,n),oM();break e}i=Error(f(426))}else if(lf&&1&o.mode){var v=ut(u);if(null!==v){0==(65536&v.flags)&&(v.flags|=256),ur(v,u,o,a,n),lw(a8(i,o));break e}}a=i=a8(i,o),4!==u9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 61 67 29 7b 63 61 73 65 20 31 33 3a 76 61 72 20 72 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 28 74 3d 6c 2e 72 65 74 72 79 4c 61 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 39 3a 72 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 33 31 34 29 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 72 2e 64 65 6c 65 74 65 28 6e 29 2c 6f 6a 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 57 28 65 2c 6e 2c 74 2c 72 29 7b 74 68 69 73 2e 74 61 67 3d 65 2c 74 68 69 73 2e 6b 65 79 3d 74 2c 74 68 69 73 2e 73 69 62 6c 69 6e 67 3d 74 68 69 73 2e 63 68 69 6c 64 3d 74 68 69 73 2e 72 65 74 75 72 6e 3d 74 68 69 73 2e 73 74 61 74 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: ag){case 13:var r=e.stateNode,l=e.memoizedState;null!==l&&(t=l.retryLane);break;case 19:r=e.stateNode;break;default:throw Error(f(314))}null!==r&&r.delete(n),oj(e,t)}function oW(e,n,t,r){this.tag=e,this.key=t,this.sibling=this.child=this.return=this.state
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC9267INData Raw: 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68 69 73 2c 65 2c 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 3d 76 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 6b 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 79 3b 6b 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 68 28 6b 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 77 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 78 3d 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 45 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: (e){this.updater.enqueueForceUpdate(this,e,"forceUpdate")},y.prototype=v.prototype;var k=b.prototype=new y;k.constructor=b,h(k,v.prototype),k.isPureReactComponent=!0;var w=Array.isArray,S=Object.prototype.hasOwnProperty,x={current:null},E={key:!0,ref:!0,_


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              51192.168.2.549793135.181.113.1514434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC589OUTGET /configs/joyreactor.cc.json?ts=1734549930254 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: ads.digitalcaramel.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Content-Length: 12218
                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2024 13:30:46 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "67408786-2fba"
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC12218INData Raw: 7b 22 64 6f 6d 61 69 6e 22 3a 7b 22 6d 61 69 6e 22 3a 22 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 22 2c 22 6d 69 72 72 6f 72 73 22 3a 5b 5d 7d 2c 22 61 64 66 6f 78 22 3a 7b 22 6f 77 6e 65 72 49 64 22 3a 32 36 30 39 37 31 2c 22 62 69 64 64 65 72 73 4d 61 70 22 3a 7b 22 6d 6f 65 76 69 64 65 6f 22 3a 6e 75 6c 6c 2c 22 62 65 74 77 65 65 6e 44 69 67 69 74 61 6c 22 3a 22 39 35 37 38 39 33 22 2c 22 6f 74 6d 22 3a 22 31 35 33 36 31 33 31 22 2c 22 61 73 74 72 61 6c 61 62 22 3a 22 31 37 32 30 35 32 35 22 2c 22 61 64 72 69 76 65 72 22 3a 22 39 33 30 30 38 38 22 2c 22 73 65 67 6d 65 6e 74 6f 22 3a 22 31 39 33 31 30 34 35 22 2c 22 6f 74 63 6c 69 63 6b 22 3a 22 33 31 34 37 32 32 38 22 2c 22 61 64 73 70 65 63 74 6f 72 22 3a 22 33 31 32 33 38 33 30 22 2c 22 75 6d 67 22 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: {"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              52192.168.2.54978662.76.25.284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC379OUTGET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: cmcxmh.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.2
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Content-Length: 56935
                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 08:55:04 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "66d971e8-de67"
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16039INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 34 3a 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 41 3a 28 29 3d 3e 6d 65 74 68 6f 64 73 7d 29 3b 76 61 72 20 5f 75 74 69 6c 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 36 29 2c 5f 74 65 6d 70 6c 61 74 65 73 5f 73 74 79 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{var __webpack_modules__={884:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";__webpack_require__.d(__webpack_exports__,{A:()=>methods});var _utils__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(216),_templates_styl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6e 26 26 21 5b 22 42 4f 44 59 22 2c 22 48 54 4d 4c 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 6e 75 6c 6c 3d 3d 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 7d 2c 7b 6b 65 79 3a 22 70 6c 61 63 69 6e 67 4e 65 77 41 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 66 65 65 64 5b 30 5d 2c 6f 3d 72 2e 61 64 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: window.getComputedStyle(t).display)return!0;if("fixed"===e){var n=t.parentElement;return null!==n&&!["BODY","HTML"].includes(n.tagName)&&null===n.offsetParent}return null===t.offsetParent}},{key:"placingNewAd",value:function(t,e,n){var r=n.feed[0],o=r.ad_
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC16384INData Raw: 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 7b 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 23 35 31 45 43 36 39 20 30 25 2c 20 23 32 31 42 41 33 39 20 31 30 30 25 29 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 2e 22 29 2e 63 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: border-radius: 100% !important;\n }\n\n .block-wrapper.gradient--whatsapp {\n padding: 1px;\n background: linear-gradient(180deg, #51EC69 0%, #21BA39 100%) border-box;\n }\n\n .block-wrapper.gradient--whatsapp .").co
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC8128INData Raw: 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 65 3b 76 61 72 20 6e 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 63 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 63 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 72 2c 6f 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 6f 7d 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: "===t.type)throw t.arg;return this.rval},dispatchException:function(e){if(this.done)throw e;var n=this;function o(r,o){return c.type="throw",c.arg=e,n.next=r,o&&(n.method="next",n.arg=t),!!o}for(var i=this.tryEntries.length-1;i>=0;--i){var a=this.tryEntri


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              53192.168.2.549794135.181.113.1514434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC373OUTGET /caramel.js?ts=1734549920850 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: ads.digitalcaramel.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 88853
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:26:05 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b14d-15b15"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                                                                                                                              Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC15689INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 37 32 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 30 31 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 33 31 34 29 2c 61 3d 6e 2e 6e 28 69 29 28 29 28 72 28 29 29 3b 61 2e 70 75 73 68 28 5b 74 2e 69 64 2c 22 2e 63 61 72 61 6d 65 6c 2d 62 61 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 63 61 72 61 6d 65 6c 2d 62 6f 74 74 6f 6d 4c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e 63 6f 6c 6f 72 73 2e 65 72 72 6f 72 29 5d 2c 65 2c 21 31 29 29 7d 2c 74 2e 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.colors.error)],e,!1))},t.info=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2c 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 3d 28 65 2d 3d 31 29 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6e 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 61 72 61 6d 65 6c 2d 2d 6e 6f 2d 72 6f 74 61 74 65 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 63 61 72 61 6d 65 6c 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 3e 3c 2f 75 73 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: ams.canCloseAfter.toString();var e=this.params.canCloseAfter,n=setInterval((function(){0===(e-=1)?(clearInterval(n),t.innerHTML='\n <svg class="caramel--no-rotate">\n <use xlink:href="#caramel-icon-close"></use>\n </svg>\n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 64 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 70 61 72 61 6d 73 3d 64 74 28 64 74 28 7b 73 68 6f 77 41 66 74 65 72 3a 31 7d 2c 65 2e 70 61 72 61 6d 73 29 2c 65 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 29 2c 6e 7d 72 65 74 75 72 6e 20 6c 74 28 65 2c 74 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},dt.apply(this,arguments)};const ut=function(t){function e(e){var n=t.call(this,e)||this;return n.params=dt(dt({showAfter:1},e.params),e.formatParams),n}return lt(e,t)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 62 61 6e 6e 65 72 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 43 6f 75 6e 74 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 61 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 63 6c 6f 73 65 22 29 3b 69 66 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 29 7b 65 2e 69 6e 6e 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: mel-videoOverlay__banner"),this.element&&this.targetElement&&this.element.appendChild(this.targetElement))},e.prototype.startCountdown=function(){var t=this,e=this.element.querySelector(".caramel-videoOverlay__close");if(this.params.canCloseAfter){e.inner
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC7628INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 58 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 51 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 7a 6f 6e 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 73 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},Xt.apply(this,arguments)};const Qt=function(){function t(){this.zones=[]}return t.getInstance=function(){return t.inst


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              54192.168.2.549796193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC595OUTGET /_next/static/chunks/9457.6ae72c8219553cbc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 7678
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1dfe"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC7678INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 35 37 5d 2c 7b 39 39 34 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 35 38 39 33 29 2c 73 3d 74 28 33 34 37 36 33 29 2c 6c 3d 74 28 34 34 38 36 29 2c 69 3d 74 28 36 30 35 39 39 29 2c 75 3d 74 28 35 37 33 30 37 29 2c 64 3d 74 28 37 38 33 39 37 29 2c 6f 3d 74 28 34 36 34 33 37 29 2c 72 3d 74 28 38 36 38 34 36 29 2c 63 3d 74 28 38 36 38 39 36 29 2c 6d 3d 74 28 34 34 30 31 32
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9457],{99457:function(e,a,t){t.r(a),t.d(a,{default:function(){return L}});var n=t(85893),s=t(34763),l=t(4486),i=t(60599),u=t(57307),d=t(78397),o=t(46437),r=t(86846),c=t(86896),m=t(44012


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              55192.168.2.549795193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC595OUTGET /_next/static/chunks/2282.42fcc2c3ef3194d7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 9812
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-2654"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC9812INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 38 32 5d 2c 7b 31 39 34 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 38 37 34 36 32 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 72 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2282],{19423:function(e,t,n){n.d(t,{Z:function(){return o}});var a=n(87462),l=n(67294),r={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              56192.168.2.549797193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC595OUTGET /_next/static/chunks/7846.0a51b34a57196c6c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 18710
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4916"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:32 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 34 36 5d 2c 7b 36 31 36 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 64 28 61 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 38 35 38 39 33 29 2c 73 3d 6e 28 37 38 33 39 37 29 2c 6c 3d 6e 28 36 30 35 39 39 29 2c 69 3d 6e 28 38 38 32 36 35 29 2c 75 3d 6e 28 36 31 38 29 2c 6f 3d 6e 28 34 36 34 33 37 29 2c 72 3d 6e 28 34 38 35 34 37 29 2c 64 3d 6e 28 34 34 30 31 32 29 2c 63 3d 6e 28 36 37 32 39 34 29 2c 6d 3d 6e 28 32 32 35 37 38 29 2c 67 3d 6e 28 37 33 31 30 38 29 3b 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7846],{61689:function(e,a,n){n.d(a,{Z:function(){return x}});var t=n(85893),s=n(78397),l=n(60599),i=n(88265),u=n(618),o=n(46437),r=n(48547),d=n(44012),c=n(67294),m=n(22578),g=n(73108);l
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC2662INData Raw: 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 69 64 22 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4d 75 74 61 74 69 6f 6e 52 65 73 75 6c 74 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 64 65 6c 65 74 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 73 75 63 63 65 73 73 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 4d 75 74 61 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69 6e 64 3a 22 52 65 71 75 65 73 74 22 2c 6f 70 65 72 61 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: ariableName:"id"}],concreteType:"MutationResult",kind:"LinkedField",name:"delete",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"success",storageKey:null}],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              57192.168.2.549798193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC815OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: api.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              Content-Length: 188
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC188OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 7b 6d 65 7b 75 73 65 72 7b 69 64 2c 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 76 65 2c 72 61 74 69 6e 67 7d 62 6c 6f 63 6b 65 64 55 73 65 72 73 7b 75 73 65 72 6e 61 6d 65 7d 73 65 74 74 69 6e 67 73 7b 67 69 66 42 79 43 6c 69 63 6b 2c 69 6d 61 67 65 7b 69 64 7d 7d 2c 67 6f 6c 64 53 74 61 74 75 73 2c 66 6c 61 67 73 2c 68 61 73 4e 65 77 50 72 69 76 61 74 65 4d 65 73 73 61 67 65 2c 6e 65 77 50 6f 73 74 43 6f 75 6e 74 73 7b 64 69 73 63 75 73 73 69 6f 6e 50 65 72 73 6f 6e 61 6c 7d 7d 7d 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                              Data Ascii: {"query":"{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}","variables":{}}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                              Set-Cookie: joyreactor_api_session=eyJpdiI6IkY1d1JuVlJqQnBpMzZ4MkZDR2VKckE9PSIsInZhbHVlIjoieWE3NzFwbnRUbEJ4RVlYSThtVHVCSzJveE5OakJweWpYTGY5TnVldTVpVVBYTUhpY0VUUEVQWXZFbERpM2ZxdjlqbEowanFrZVZNOExuOGMrTmZ2MkNpZWJTdXVGQWNqSGNDUU8zdFhtekJIeHdqaVFGa0tEUXBqRytJZXFyUy8iLCJtYWMiOiJiYTRiMGU0ZjQ0ZTdkNWE4ODgyNDkxZGU4Nzc2YTc1YzBkMmNlMThiMjEyZThkZTI0MzU0NTVjYWRkYzI4ZTdmIiwidGFnIjoiIn0%3D; expires=Wed, 18 Dec 2024 21:25:33 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC31INData Raw: 31 34 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 6d 65 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: 14{"data":{"me":null}}0


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              58192.168.2.549801193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC781OUTGET /_next/static/chunks/main-50d5a99ba25b4ea2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 111082
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1b1ea"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16046INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6e 74 7d 63 61 74 63 68 28 65 29 7b 74 3d 28 30 2c 4c 2e 67 65 74 50 72 6f 70 65 72 45 72 72 6f 72 29 28 65 29 7d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 52 45 4c 4f 41 44 52 45 41 44 59 26 26 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 52 45 4c 4f 41 44 52 45 41 44 59 28 6f 2e 64 79 6e 61 6d 69 63 49 64 73 29 2c 6e 3d 28 30 2c 41 2e 63 72 65 61 74 65 52 6f 75 74 65 72 29 28 6f 2e 70 61 67 65 2c 6f 2e 71 75 65 72 79 2c 61 2c 7b 69 6e 69 74 69 61 6c 50 72 6f 70 73 3a 6f 2e 70 72 6f 70 73 2c 70 61 67 65 4c 6f 61 64 65 72 3a 69 2c 41 70 70 3a 66 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 70 2c 77 72 61 70 41 70 70 3a 51 2c 65 72 72 3a 74 2c 69 73 46 61 6c 6c 62 61 63 6b 3a 21 21 6f 2e 69 73 46 61 6c 6c 62 61 63 6b 2c 73 75 62 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: nt}catch(e){t=(0,L.getProperError)(e)}window.__NEXT_PRELOADREADY&&await window.__NEXT_PRELOADREADY(o.dynamicIds),n=(0,A.createRouter)(o.page,o.query,a,{initialProps:o.props,pageLoader:i,App:f,Component:p,wrapApp:Q,err:t,isFallback:!!o.isFallback,subscript
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 2e 64 65 66 61 75 6c 74 2e 70 72 65 69 6e 69 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 70 72 65 69 6e 69 74 28 65 2c 7b 61 73 3a 22 73 74 79 6c 65 22 7d 29 7d 29 3b 72 65 74 75 72 6e 7d 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 72 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 72 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 7d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: .default.preinit){e.forEach(e=>{i.default.preinit(e,{as:"style"})});return}{let t=document.head;e.forEach(e=>{let r=document.createElement("link");r.type="text/css",r.rel="stylesheet",r.href=e,t.appendChild(r)})}},m=e=>{let{src:t,id:r,onLoad:n=()=>{},onRe
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 74 22 2c 73 65 72 76 65 72 3a 22 73 65 72 76 65 72 22 7d 2c 65 70 3d 5b 22 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 22 2c 22 73 65 74 49 6d 6d 65 64 69 61 74 65 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 22 2c 22 42 79 74 65 4c 65 6e 67 74 68 51 75 65 75 69 6e 67 53 74 72 61 74 65 67 79 22 2c 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 2c 22 43 6f 75 6e 74 51 75 65 75 69 6e 67 53 74 72 61 74 65 67 79 22 2c 22 44 65 63 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 2c 22 44 6f 6d 45 78 63 65 70 74 69 6f 6e 22 2c 22 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 22 2c 22 4d 65 73 73 61 67 65 45 76 65 6e 74 22 2c 22 4d 65 73 73 61 67 65 50 6f 72 74 22 2c 22 52 65 61 64 61 62 6c 65 42 79 74 65 53 74 72 65 61 6d 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: t",server:"server"},ep=["clearImmediate","setImmediate","BroadcastChannel","ByteLengthQueuingStrategy","CompressionStream","CountQueuingStrategy","DecompressionStream","DomException","MessageChannel","MessageEvent","MessagePort","ReadableByteStreamControl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 7d 3b 74 68 69 73 2e 5f 69 6e 46 6c 69 67 68 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 6c 63 26 26 28 58 7c 7c 56 2e 65 76 65 6e 74 73 2e 65 6d 69 74 28 22 72 6f 75 74 65 43 68 61 6e 67 65 45 72 72 6f 72 22 2c 4c 28 29 2c 74 68 69 73 2e 5f 69 6e 46 6c 69 67 68 74 52 6f 75 74 65 2c 4a 29 2c 74 68 69 73 2e 63 6c 63 28 29 2c 74 68 69 73 2e 63 6c 63 3d 6e 75 6c 6c 29 2c 72 3d 28 30 2c 45 2e 61 64 64 42 61 73 65 50 61 74 68 29 28 28 30 2c 62 2e 61 64 64 4c 6f 63 61 6c 65 29 28 28 30 2c 53 2e 68 61 73 42 61 73 65 50 61 74 68 29 28 72 29 3f 28 30 2c 76 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 72 29 3a 72 2c 6e 2e 6c 6f 63 61 6c 65 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 29 3b 6c 65 74 20 51 3d 28 30 2c 50 2e 72 65 6d 6f 76 65 4c 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: };this._inFlightRoute&&this.clc&&(X||V.events.emit("routeChangeError",L(),this._inFlightRoute,J),this.clc(),this.clc=null),r=(0,E.addBasePath)((0,b.addLocale)((0,S.hasBasePath)(r)?(0,v.removeBasePath)(r):r,n.locale,this.defaultLocale));let Q=(0,P.removeLo
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 3b 6c 65 74 20 6e 3d 72 28 36 30 34 33 35 29 2c 6f 3d 72 28 36 36 34 30 36 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 65 6e 73 75 72 65 4c 65 61 64 69 6e 67 53 6c 61 73 68 29 28 65 2e 73 70 6c 69 74 28 22 2f 22 29 2e 72 65 64 75 63 65 28 28 65 2c 74 2c 72 2c 6e 29 3d 3e 21 74 7c 7c 28 30 2c 6f 2e 69 73 47 72 6f 75 70 53 65 67 6d 65 6e 74 29 28 74 29 7c 7c 22 40 22 3d 3d 3d 74 5b 30 5d 7c 7c 28 22 70 61 67 65 22 3d 3d 3d 74 7c 7c 22 72 6f 75 74 65 22 3d 3d 3d 74 29 26 26 72 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3f 65 3a 65 2b 22 2f 22 2b 74 2c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 72 73 63 28 24 7c 5c 3f 29 2f 2c 22 24 31 22 29 7d 7d 2c 37
                                                                                                                                                                                                                                                                                                                              Data Ascii: ;let n=r(60435),o=r(66406);function a(e){return(0,n.ensureLeadingSlash)(e.split("/").reduce((e,t,r,n)=>!t||(0,o.isGroupSegment)(t)||"@"===t[0]||("page"===t||"route"===t)&&r===n.length-1?e:e+"/"+t,""))}function i(e){return e.replace(/\.rsc($|\?)/,"$1")}},7


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              59192.168.2.549799193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC787OUTGET /_next/static/chunks/pages/_app-2d4a8e93e567c8d0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 637262
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-9b94e"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16046INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 38 34 38 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 36 35 30 30 29 2c 6f 3d 72 28 31 33 35 30 29 2c 69 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{84898:function(e,t,r){"use strict";r.d(t,{iN:function(){return E},R_:function(){return f},ez:function(){return d}});var n=r(86500),o=r(1350),i=[{index:7,opacity:.15},{index:6,opacity:.25},{in
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 72 20 64 3d 22 22 2e 63 6f 6e 63 61 74 28 22 63 73 73 22 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 63 28 6c 29 29 3b 72 65 74 75 72 6e 20 72 2e 5f 68 61 73 68 49 64 3d 64 2c 5b 72 2c 64 2c 6e 2c 6f 2c 28 6e 75 6c 6c 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 6b 65 79 29 7c 7c 22 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3b 74 3d 65 5b 30 5d 2e 5f 74 68 65 6d 65 4b 65 79 2c 65 74 2e 73 65 74 28 74 2c 28 65 74 2e 67 65 74 28 74 29 7c 7c 30 29 2d 31 29 2c 6e 3d 28 72 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 74 2e 6b 65 79 73 28 29 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3e 3d 28 65 74 2e 67 65 74 28 65 29 7c 7c 30 29 7d 29 2c 72 2e 6c 65 6e 67 74 68 2d 6e 2e 6c 65 6e 67 74 68 3e 30 26
                                                                                                                                                                                                                                                                                                                              Data Ascii: r d="".concat("css","-").concat(c(l));return r._hashId=d,[r,d,n,o,(null==S?void 0:S.key)||""]},function(e){var t,r,n;t=e[0]._themeKey,et.set(t,(et.get(t)||0)-1),n=(r=Array.from(et.keys())).filter(function(e){return 0>=(et.get(e)||0)}),r.length-n.length>0&
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 72 70 6c 65 3a 22 23 36 36 33 33 39 39 22 2c 72 65 64 3a 22 23 66 66 30 30 30 30 22 2c 72 6f 73 79 62 72 6f 77 6e 3a 22 23 62 63 38 66 38 66 22 2c 72 6f 79 61 6c 62 6c 75 65 3a 22 23 34 31 36 39 65 31 22 2c 73 61 64 64 6c 65 62 72 6f 77 6e 3a 22 23 38 62 34 35 31 33 22 2c 73 61 6c 6d 6f 6e 3a 22 23 66 61 38 30 37 32 22 2c 73 61 6e 64 79 62 72 6f 77 6e 3a 22 23 66 34 61 34 36 30 22 2c 73 65 61 67 72 65 65 6e 3a 22 23 32 65 38 62 35 37 22 2c 73 65 61 73 68 65 6c 6c 3a 22 23 66 66 66 35 65 65 22 2c 73 69 65 6e 6e 61 3a 22 23 61 30 35 32 32 64 22 2c 73 69 6c 76 65 72 3a 22 23 63 30 63 30 63 30 22 2c 73 6b 79 62 6c 75 65 3a 22 23 38 37 63 65 65 62 22 2c 73 6c 61 74 65 62 6c 75 65 3a 22 23 36 61 35 61 63 64 22 2c 73 6c 61 74 65 67 72 61 79 3a 22 23 37 30 38 30
                                                                                                                                                                                                                                                                                                                              Data Ascii: rple:"#663399",red:"#ff0000",rosybrown:"#bc8f8f",royalblue:"#4169e1",saddlebrown:"#8b4513",salmon:"#fa8072",sandybrown:"#f4a460",seagreen:"#2e8b57",seashell:"#fff5ee",sienna:"#a0522d",silver:"#c0c0c0",skyblue:"#87ceeb",slateblue:"#6a5acd",slategray:"#7080
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 79 3a 22 65 78 63 65 70 74 5a 65 72 6f 22 2c 63 75 72 72 65 6e 63 79 53 69 67 6e 3a 22 61 63 63 6f 75 6e 74 69 6e 67 22 7d 3b 63 61 73 65 22 73 69 67 6e 2d 6e 65 76 65 72 22 3a 63 61 73 65 22 2b 5f 22 3a 72 65 74 75 72 6e 7b 73 69 67 6e 44 69 73 70 6c 61 79 3a 22 6e 65 76 65 72 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 29 7c 7c 7b 7d 7d 76 61 72 20 49 3d 7b 22 30 30 31 22 3a 5b 22 48 22 2c 22 68 22 5d 2c 34 31 39 3a 5b 22 68 22 2c 22 48 22 2c 22 68 42 22 2c 22 68 62 22 5d 2c 41 43 3a 5b 22 48 22 2c 22 68 22 2c 22 68 62 22 2c 22 68 42 22 5d 2c 41 44 3a 5b 22 48 22 2c 22 68 42 22 5d 2c 41 45 3a 5b 22 68 22 2c 22 68 42 22 2c 22 68 62 22 2c 22 48 22 5d 2c 41 46 3a 5b 22 48 22 2c 22 68 62 22 2c 22 68 42 22 2c 22 68 22
                                                                                                                                                                                                                                                                                                                              Data Ascii: y:"exceptZero",currencySign:"accounting"};case"sign-never":case"+_":return{signDisplay:"never"}}}function F(e){return C(e)||{}}var I={"001":["H","h"],419:["h","H","hB","hb"],AC:["H","h","hb","hB"],AD:["H","hB"],AE:["h","hB","hb","H"],AF:["H","hb","hB","h"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 65 73 5b 30 5d 29 2c 72 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 22 68 32 34 22 3a 72 65 74 75 72 6e 22 6b 22 3b 63 61 73 65 22 68 32 33 22 3a 72 65 74 75 72 6e 22 48 22 3b 63 61 73 65 22 68 31 32 22 3a 72 65 74 75 72 6e 22 68 22 3b 63 61 73 65 22 68 31 31 22 3a 72 65 74 75 72 6e 22 4b 22 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 68 6f 75 72 43 79 63 6c 65 22 29 7d 76 61 72 20 6e 3d 65 2e 6c 61 6e 67 75 61 67 65 3b 72 65 74 75 72 6e 22 72 6f 6f 74 22 21 3d 3d 6e 26 26 28 74 3d 65 2e 6d 61 78 69 6d 69 7a 65 28 29 2e 72 65 67 69 6f 6e 29 2c 28 49 5b 74 7c 7c 22 22 5d 7c 7c 49 5b 6e 7c 7c 22 22 5d 7c 7c 49 5b 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2d 30 30 31 22 29 5d 7c 7c 49 5b 22 30 30 31 22 5d 29 5b 30
                                                                                                                                                                                                                                                                                                                              Data Ascii: es[0]),r)switch(r){case"h24":return"k";case"h23":return"H";case"h12":return"h";case"h11":return"K";default:throw Error("Invalid hourCycle")}var n=e.language;return"root"!==n&&(t=e.maximize().region),(I[t||""]||I[n||""]||I["".concat(n,"-001")]||I["001"])[0
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 28 61 2c 28 30 2c 6e 2e 65 76 29 28 5b 76 6f 69 64 20 30 5d 2c 65 2c 21 31 29 29 29 7d 2c 7b 63 61 63 68 65 3a 6c 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 73 29 2c 73 74 72 61 74 65 67 79 3a 69 2e 41 2e 76 61 72 69 61 64 69 63 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 69 3d 65 26 26 65 5b 74 5d 3b 69 66 28 69 26 26 28 6f 3d 69 5b 72 5d 29 2c 6f 29 72 65 74 75 72 6e 20 6f 3b 6e 28 6e 65 77 20 61 2e 77 49 28 22 4e 6f 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 66 6f 72 6d 61 74 20 6e 61 6d 65 64 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 29 29 29 7d 7d 2c 37 32 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                                                                                                              Data Ascii: (a,(0,n.ev)([void 0],e,!1)))},{cache:l(e.displayNames),strategy:i.A.variadic})}}function d(e,t,r,n){var o,i=e&&e[t];if(i&&(o=i[r]),o)return o;n(new a.wI("No ".concat(t," format named: ").concat(r)))}},72445:function(e){"use strict";e.exports=function(e){v
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6e 2c 6d 65 6e 74 69 6f 6e 73 3a 65 6f 2c 6d 6f 64 61 6c 3a 65 69 2c 70 72 6f 67 72 65 73 73 3a 65 61 2c 72 65 73 75 6c 74 3a 65 73 2c 73 6c 69 64 65 72 3a 65 75 2c 62 72 65 61 64 63 72 75 6d 62 3a 65 63 2c 6d 65 6e 75 3a 65 6c 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 65 66 2c 69 6e 70 75 74 3a 65 64 2c 74 65 78 74 41 72 65 61 3a 65 68 2c 65 6d 70 74 79 3a 65 70 2c 62 61 64 67 65 3a 65 76 2c 72 61 64 69 6f 3a 65 67 2c 72 61 74 65 3a 65 6d 2c 73 77 69 74 63 68 3a 65 79 2c 74 72 61 6e 73 66 65 72 3a 65 62 2c 61 76 61 74 61 72 3a 65 5f 2c 6d 65 73 73 61 67 65 3a 65 45 2c 74 61 67 3a 65 53 2c 74 61 62 6c 65 3a 65 52 2c 63 61 72 64 3a 65 50 2c 74 61 62 73 3a 65 77 2c 74 69 6d 65 6c 69 6e 65 3a 65 4f 2c 74 69 6d 65 50 69 63 6b 65 72 3a 65 54 2c 75 70 6c 6f 61 64 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: n,mentions:eo,modal:ei,progress:ea,result:es,slider:eu,breadcrumb:ec,menu:el,pagination:ef,input:ed,textArea:eh,empty:ep,badge:ev,radio:eg,rate:em,switch:ey,transfer:eb,avatar:e_,message:eE,tag:eS,table:eR,card:eP,tabs:ew,timeline:eO,timePicker:eT,upload:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 72 2d 31 29 2c 73 69 7a 65 58 53 3a 74 2a 28 72 2d 32 29 2c 73 69 7a 65 58 58 53 3a 74 2a 28 72 2d 33 29 7d 7d 28 65 29 29 2c 63 28 65 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 6f 74 69 6f 6e 55 6e 69 74 3a 74 2c 6d 6f 74 69 6f 6e 42 61 73 65 3a 72 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 6e 2c 6c 69 6e 65 57 69 64 74 68 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 61 73 74 3a 60 24 7b 28 72 2b 74 29 2e 74 6f 46 69 78 65 64 28 31 29 7d 73 60 2c 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 4d 69 64 3a 60 24 7b 28 72 2b 32 2a 74 29 2e 74 6f 46 69 78 65 64 28 31 29 7d 73 60 2c 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 53 6c 6f 77 3a 60 24 7b 28 72 2b 33 2a 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: r-1),sizeXS:t*(r-2),sizeXXS:t*(r-3)}}(e)),c(e)),function(e){let{motionUnit:t,motionBase:r,borderRadius:n,lineWidth:o}=e;return Object.assign({motionDurationFast:`${(r+t).toFixed(1)}s`,motionDurationMid:`${(r+2*t).toFixed(1)}s`,motionDurationSlow:`${(r+3*t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 65 2c 5b 74 5d 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 2c 5b 5d 29 7d 7d 2c 35 38 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 6f 3d 28 30 2c 72 28 39 32 38 31 38 29 2e 5a 29 28 29 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6e 2e 75 73 65 45 66 66 65 63 74 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 75 73 65 52 65 66 28 21 30 29 3b 6f 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: null===(e=t.current)||void 0===e?void 0:e.call.apply(e,[t].concat(n))},[])}},5842:function(e,t,r){"use strict";r.d(t,{o:function(){return a}});var n=r(67294),o=(0,r(92818).Z)()?n.useLayoutEffect:n.useEffect,i=function(e,t){var r=n.useRef(!0);o(function()
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 3f 74 3a 70 29 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 69 28 73 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 28 6f 3d 6e 65 77 20 77 28 6e 7c 7c 5b 5d 29 2c 61 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 22 65 78 65 63 75 74 69 6e 67 22 3d 3d 3d 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 22 63 6f 6d 70 6c 65 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: return e[t]=r}}function f(e,t,r,n){var o,a,s=Object.create((t&&t.prototype instanceof p?t:p).prototype);return i(s,"_invoke",{value:(o=new w(n||[]),a="suspendedStart",function(t,n){if("executing"===a)throw Error("Generator is already running");if("complet


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              60192.168.2.549800193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:32 UTC781OUTGET /_next/static/chunks/4663-e5cbfea36857e5b4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 417824
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-66020"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16046INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 36 33 5d 2c 7b 36 35 39 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 28 39 37 35 38 32 29 2c 61 3d 22 33 2e 34 2e 32 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 65 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4663],{65936:function(e,t,n){"use strict";n.d(t,{ZP:function(){return U}});var r,o,i=n(97582),a="3.4.2";function l(e,t){return new Promise(function(n){return setTimeout(n,e,t)})}function s(e){return
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 66 6f 72 28 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 6f 5b 73 5d 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 28 61 5b 65 5b 73 5d 5d 3d 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 7d 72 65 74 75 72 6e 5b 32 2c 61 5d 7d 7d 29 7d 29 7d 28 28 61 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 29 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 3d 73 2e 73 65 6e 74 28 29 2c 74 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 44 4f 4d 20 62 6c 6f 63 6b 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: for(s=0;s<e.length;++s)o[s].offsetParent||(a[e[s]]=!0)}finally{null===(t=r.parentNode)||void 0===t||t.removeChild(r)}return[2,a]}})})}((a=[]).concat.apply(a,n.map(function(t){return e[t]})))];case 1:return r=s.sent(),t&&function(e,t){for(var n="DOM blocke
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6c 62 61 72 43 6f 6c 6f 72 3d 61 2e 73 63 72 6f 6c 6c 62 61 72 43 6f 6c 6f 72 2c 69 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 61 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3b 76 61 72 20 6c 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 22 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 22 29 2c 73 3d 70 61 72 73 65 49 6e 74 28 6c 2e 77 69 64 74 68 2c 31 30 29 2c 63 3d 70 61 72 73 65 49 6e 74 28 6c 2e 68 65 69 67 68 74 2c 31 30 29 3b 74 72 79 7b 76 61 72 20 75 3d 73 3f 22 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 6c 2e 77 69 64 74 68 2c 22 3b 22 29 3a 22 22 2c 64 3d 63 3f 22 68 65 69 67 68 74 3a 20 22 2e 63 6f 6e 63 61 74 28 6c 2e 68 65 69 67 68 74 2c 22 3b 22 29 3a 22 22 3b 28 30 2c 66 2e 68 71 29 28 22 5c 6e 23 22 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: lbarColor=a.scrollbarColor,i.scrollbarWidth=a.scrollbarWidth;var l=getComputedStyle(e,"::-webkit-scrollbar"),s=parseInt(l.width,10),c=parseInt(l.height,10);try{var u=s?"width: ".concat(l.width,";"):"",d=c?"height: ".concat(l.height,";"):"";(0,f.hq)("\n#".
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 7d 72 65 74 75 72 6e 22 22 7d 28 65 77 2c 58 2c 74 4c 2c 65 53 29 3b 72 65 74 75 72 6e 20 73 28 29 28 65 2c 6e 75 6c 6c 3d 3d 65 43 3f 76 6f 69 64 20 30 3a 65 43 28 74 4c 29 29 7d 2c 5b 74 4c 2c 65 43 2c 65 77 2c 58 2c 65 53 5d 29 3b 67 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 34 2e 63 75 72 72 65 6e 74 2c 70 6f 70 75 70 45 6c 65 6d 65 6e 74 3a 65 4a 2e 63 75 72 72 65 6e 74 2c 66 6f 72 63 65 41 6c 69 67 6e 3a 74 48 7d 7d 29 3b 76 61 72 20 74 47 3d 67 2e 75 73 65 53 74 61 74 65 28 30 29 2c 74 55 3d 28 30 2c 6f 2e 5a 29 28 74 47 2c 32 29 2c 74 58 3d 74 55 5b 30 5d 2c 74 59 3d 74 55 5b 31 5d 2c 74 4a 3d 67 2e 75 73 65 53 74 61 74 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: }return""}(ew,X,tL,eS);return s()(e,null==eC?void 0:eC(tL))},[tL,eC,ew,X,eS]);g.useImperativeHandle(n,function(){return{nativeElement:e4.current,popupElement:eJ.current,forceAlign:tH}});var tG=g.useState(0),tU=(0,o.Z)(tG,2),tX=tU[0],tY=tU[1],tJ=g.useState
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 30 32 61 2e 32 37 2e 32 37 20 30 20 30 30 2e 30 36 2e 30 36 4c 34 36 36 2e 37 35 20 35 31 32 20 33 33 38 2e 38 38 20 36 33 39 2e 38 36 63 2d 2e 30 35 2e 30 34 2d 2e 30 36 2e 30 36 2d 2e 30 36 2e 30 38 61 2e 31 32 2e 31 32 20 30 20 30 30 30 20 2e 30 37 63 30 20 2e 30 33 2e 30 31 2e 30 35 2e 30 35 2e 30 39 6c 34 35 2e 30 32 20 34 35 2e 30 32 61 2e 32 2e 32 20 30 20 30 30 2e 30 39 2e 30 35 2e 31 32 2e 31 32 20 30 20 30 30 2e 30 37 20 30 63 2e 30 32 20 30 20 2e 30 34 2d 2e 30 31 2e 30 38 2d 2e 30 35 4c 35 31 32 20 35 35 37 2e 32 35 6c 31 32 37 2e 38 36 20 31 32 37 2e 38 37 63 2e 30 34 2e 30 34 2e 30 36 2e 30 35 2e 30 38 2e 30 35 61 2e 31 32 2e 31 32 20 30 20 30 30 2e 30 37 20 30 63 2e 30 33 20 30 20 2e 30 35 2d 2e 30 31 2e 30 39 2d 2e 30 35 6c 34 35 2e 30 32
                                                                                                                                                                                                                                                                                                                              Data Ascii: 02a.27.27 0 00.06.06L466.75 512 338.88 639.86c-.05.04-.06.06-.06.08a.12.12 0 000 .07c0 .03.01.05.05.09l45.02 45.02a.2.2 0 00.09.05.12.12 0 00.07 0c.02 0 .04-.01.08-.05L512 557.25l127.86 127.87c.04.04.06.05.08.05a.12.12 0 00.07 0c.03 0 .05-.01.09-.05l45.02
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 3a 22 72 69 67 68 74 2d 63 69 72 63 6c 65 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 6e 28 34 34 31 39 32 29 2c 6c 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 28 30 2c 72 2e 5a 29 28 7b 7d 2c 65 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 69 7d 29 29 7d 29 7d 2c 31 32 39 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 37 34 36 32 29 2c 6f 3d 6e 28 36 37 32 39 34 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: :"right-circle",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,r.Z)({},e,{ref:t,icon:i}))})},12959:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(87462),o=n(67294),i={icon:{tag:"svg",attrs:{vi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 65 5b 6c 5d 7d 29 60 29 7d 7d 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 5b 2c 65 5d 3d 28 30 2c 6f 2e 5a 50 29 28 29 2c 74 3d 61 28 6c 28 65 29 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 4d 61 70 2c 6e 3d 2d 31 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 7b 6d 61 74 63 68 48 61 6e 64 6c 65 72 73 3a 7b 7d 2c 64 69 73 70 61 74 63 68 3a 74 3d 3e 28 72 3d 74 2c 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 72 29 29 2c 65 2e 73 69 7a 65 3e 3d 31 29 2c 73 75 62 73 63 72 69 62 65 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 72 65 67 69 73 74 65 72 28 29 2c 6e 2b 3d 31 2c 65 2e 73 65 74 28 6e 2c 74 29 2c 74 28 72 29 2c 6e 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 28 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: e[l]})`)}}),e};function s(){let[,e]=(0,o.ZP)(),t=a(l(e));return r.useMemo(()=>{let e=new Map,n=-1,r={};return{matchHandlers:{},dispatch:t=>(r=t,e.forEach(e=>e(r)),e.size>=1),subscribe(t){return e.size||this.register(),n+=1,e.set(n,t),t(r),n},unsubscribe(t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 74 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 72 5b 6f 5d 29 26 26 28 6e 5b 72 5b 6f 5d 5d 3d 65 5b 72 5b 6f 5d 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 6c 65 74 20 68 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76 6f 69 64 20 30 29 3b 76 61 72 20 67 3d 6e 28 36 34 37 30 36 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 73 74 79 6c 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 70 72 65 66 69 78 43 6c 73 3a 6c 7d 3d 65 2c 73 3d 69 28 29 28 60 24 7b 6c 7d 2d 69 63 6f 6e 60 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: t.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]]=e[r[o]]);return n};let h=r.createContext(void 0);var g=n(64706);let v=(0,r.forwardRef)((e,t)=>{let{className:n,style:o,children:a,prefixCls:l}=e,s=i()(`${l}-icon`,n);return r.cr
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 6e 6c 69 6e 65 3a 63 2c 6d 61 72 67 69 6e 42 6c 6f 63 6b 3a 30 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 6d 69 64 64 6c 65 22 2c 62 6f 72 64 65 72 54 6f 70 3a 30 2c 62 6f 72 64 65 72 49 6e 6c 69 6e 65 53 74 61 72 74 3a 60 24 7b 28 30 2c 6c 2e 62 66 29 28 6f 29 7d 20 73 6f 6c 69 64 20 24 7b 72 7d 60 7d 2c 22 26 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 63 6c 65 61 72 3a 22 62 6f 74 68 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 69 6e 57 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 72 67 69 6e 3a 60 24 7b 28 30 2c 6c 2e 62 66 29 28 65 2e 64 69 76 69 64 65 72 48 6f 72 69 7a 6f 6e 74 61 6c 47 75 74 74 65 72 4d 61 72 67 69 6e 29 7d 20 30 60 7d 2c 5b 60 26 2d 68 6f 72 69 7a 6f 6e 74 61 6c 24 7b 74 7d 2d 77 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: nline:c,marginBlock:0,verticalAlign:"middle",borderTop:0,borderInlineStart:`${(0,l.bf)(o)} solid ${r}`},"&-horizontal":{display:"flex",clear:"both",width:"100%",minWidth:"100%",margin:`${(0,l.bf)(e.dividerHorizontalGutterMargin)} 0`},[`&-horizontal${t}-wi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC16384INData Raw: 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 75 6c 6c 3d 3d 50 3f 76 6f 69 64 20 30 3a 50 2e 73 74 79 6c 65 29 2c 6d 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 6e 75 6c 6c 3d 3d 50 3f 76 6f 69 64 20 30 3a 50 2e 63 6c 61 73 73 4e 61 6d 65 2c 68 29 2c 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 3a 42 2c 67 65 74 43 6f 6e 74 61 69 6e 65 72 3a 54 2c 61 66 74 65 72 4f 70 65 6e 43 68 61 6e 67 65 3a 6e 75 6c 6c 21 3d 75 3f 75 3a 76 2c 70 61 6e 65 6c 52 65 66 3a 56 2c 7a 49 6e 64 65 78 3a 48 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 46 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 72 65 66 69 78 43 6c 73 3a 4e 7d 2c 78 2c 7b 6f 6e 43 6c 6f 73 65 3a 64 7d 29 29 29 29 29 29 29 7d 3b 58 2e 5f 49 6e 74 65 72 6e 61 6c 50 61 6e 65 6c 44 6f 4e 6f 74 55
                                                                                                                                                                                                                                                                                                                              Data Ascii: ct.assign({},null==P?void 0:P.style),m),className:i()(null==P?void 0:P.className,h),rootClassName:B,getContainer:T,afterOpenChange:null!=u?u:v,panelRef:V,zIndex:H}),r.createElement(F,Object.assign({prefixCls:N},x,{onClose:d})))))))};X._InternalPanelDoNotU


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              61192.168.2.549802193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC598OUTGET /_next/static/chunks/webpack-dc943619dff4a0ca.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 5016
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1398"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:33 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:33 UTC5016INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 63 2c 75 2c 6f 2c 61 2c 69 2c 66 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 73 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 73 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 64 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 73 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 66 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,t,n,r,c,u,o,a,i,f={},s={};function d(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{f[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete s[e]}return n.exports}d.m=f,e=[],d.O=function(t,n,r


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              62192.168.2.549808193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC781OUTGET /_next/static/chunks/8354-bcedc1d0c50b43fc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:34 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 8159
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1fdf"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:34 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC8159INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 35 34 5d 2c 7b 35 38 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45 6e 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 6f 2c 73 3d 5b 5d 2c 61 3d 22 52 65 73 69 7a
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8354],{58354:function(e,t,n){n.r(t),n.d(t,{ResizeObserver:function(){return J},ResizeObserverEntry:function(){return B},ResizeObserverSize:function(){return h}});var r,i,o,s=[],a="Resiz


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              63192.168.2.549809135.181.113.1514434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC389OUTGET /configs/joyreactor.cc.json?ts=1734549930254 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: ads.digitalcaramel.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:34 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Content-Length: 12218
                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2024 13:30:46 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "67408786-2fba"
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, Content-Type, Accept, Authorization
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC12218INData Raw: 7b 22 64 6f 6d 61 69 6e 22 3a 7b 22 6d 61 69 6e 22 3a 22 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 22 2c 22 6d 69 72 72 6f 72 73 22 3a 5b 5d 7d 2c 22 61 64 66 6f 78 22 3a 7b 22 6f 77 6e 65 72 49 64 22 3a 32 36 30 39 37 31 2c 22 62 69 64 64 65 72 73 4d 61 70 22 3a 7b 22 6d 6f 65 76 69 64 65 6f 22 3a 6e 75 6c 6c 2c 22 62 65 74 77 65 65 6e 44 69 67 69 74 61 6c 22 3a 22 39 35 37 38 39 33 22 2c 22 6f 74 6d 22 3a 22 31 35 33 36 31 33 31 22 2c 22 61 73 74 72 61 6c 61 62 22 3a 22 31 37 32 30 35 32 35 22 2c 22 61 64 72 69 76 65 72 22 3a 22 39 33 30 30 38 38 22 2c 22 73 65 67 6d 65 6e 74 6f 22 3a 22 31 39 33 31 30 34 35 22 2c 22 6f 74 63 6c 69 63 6b 22 3a 22 33 31 34 37 32 32 38 22 2c 22 61 64 73 70 65 63 74 6f 72 22 3a 22 33 31 32 33 38 33 30 22 2c 22 75 6d 67 22 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: {"domain":{"main":"joyreactor.cc","mirrors":[]},"adfox":{"ownerId":260971,"biddersMap":{"moevideo":null,"betweenDigital":"957893","otm":"1536131","astralab":"1720525","adriver":"930088","segmento":"1931045","otclick":"3147228","adspector":"3123830","umg":


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              64192.168.2.549810193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC780OUTGET /_next/static/chunks/826-3572420874b40c96.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 67449
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-10779"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16047INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 36 5d 2c 7b 39 39 39 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 6f 63 74 79 70 65 3d 74 2e 43 44 41 54 41 3d 74 2e 54 61 67 3d 74 2e 53 74 79 6c 65 3d 74 2e 53 63 72 69 70 74 3d 74 2e 43 6f 6d 6d 65 6e 74 3d 74 2e 44 69 72 65 63 74 69 76 65 3d 74 2e 54 65 78 74 3d 74 2e 52 6f 6f 74 3d 74 2e 69 73 54 61 67 3d 74 2e 45 6c 65 6d 65 6e 74 54 79 70 65 3d 76 6f 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{99960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=voi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 3d 65 2e 63 68 61 72 41 74 28 6e 29 7c 7c 22 2f 22 21 3d 65 2e 63 68 61 72 41 74 28 6e 2b 31 29 29 3b 29 2b 2b 6e 3b 69 66 28 6e 2b 3d 32 2c 22 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 6e 2d 31 29 29 72 65 74 75 72 6e 20 67 28 22 45 6e 64 20 6f 66 20 63 6f 6d 6d 65 6e 74 20 6d 69 73 73 69 6e 67 22 29 3b 76 61 72 20 72 3d 65 2e 73 6c 69 63 65 28 32 2c 6e 2d 32 29 3b 72 65 74 75 72 6e 20 64 2b 3d 32 2c 70 28 72 29 2c 65 3d 65 2e 73 6c 69 63 65 28 6e 29 2c 64 2b 3d 32 2c 74 28 7b 74 79 70 65 3a 22 63 6f 6d 6d 65 6e 74 22 2c 63 6f 6d 6d 65 6e 74 3a 72 7d 29 7d 7d 72 65 74 75 72 6e 20 76 28 72 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 3b 66 6f 72 28 79 28 6e 29 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 28 29 2c 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: =e.charAt(n)||"/"!=e.charAt(n+1));)++n;if(n+=2,""===e.charAt(n-1))return g("End of comment missing");var r=e.slice(2,n-2);return d+=2,p(r),e=e.slice(n),d+=2,t({type:"comment",comment:r})}}return v(r),function(){var e,n=[];for(y(n);e=function(){var e=f(),n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 65 6e 64 65 72 3a 65 53 2c 6f 6e 53 77 69 74 63 68 4c 65 66 74 3a 65 30 2c 6f 6e 53 77 69 74 63 68 52 69 67 68 74 3a 65 31 2c 6f 6e 5a 6f 6f 6d 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 42 28 31 2b 65 68 2c 22 7a 6f 6f 6d 49 6e 22 29 7d 2c 6f 6e 5a 6f 6f 6d 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 42 28 31 2f 28 31 2b 65 68 29 2c 22 7a 6f 6f 6d 4f 75 74 22 29 7d 2c 6f 6e 52 6f 74 61 74 65 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 24 28 7b 72 6f 74 61 74 65 3a 65 51 2b 39 30 7d 2c 22 72 6f 74 61 74 65 52 69 67 68 74 22 29 7d 2c 6f 6e 52 6f 74 61 74 65 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 24 28 7b 72 6f 74 61 74 65 3a 65 51 2d 39 30 7d 2c 22 72 6f 74 61 74 65 4c 65 66 74 22 29 7d 2c 6f 6e 46 6c 69 70 58 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: ender:eS,onSwitchLeft:e0,onSwitchRight:e1,onZoomIn:function(){eB(1+eh,"zoomIn")},onZoomOut:function(){eB(1/(1+eh),"zoomOut")},onRotateRight:function(){e$({rotate:eQ+90},"rotateRight")},onRotateLeft:function(){e$({rotate:eQ-90},"rotateLeft")},onFlipX:funct
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 24 7b 65 7d 2d 74 69 74 6c 65 60 7d 2c 28 30 2c 6c 2e 5a 29 28 74 29 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 24 7b 65 7d 2d 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 60 7d 2c 28 30 2c 6c 2e 5a 29 28 6e 29 29 29 3a 6e 75 6c 6c 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 68 61 73 68 49 64 3a 74 2c 70 72 65 66 69 78 43 6c 73 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 73 74 79 6c 65 3a 6c 2c 70 6c 61 63 65 6d 65 6e 74 3a 63 3d 22 74 6f 70 22 2c 74 69 74 6c 65 3a 73 2c 63 6f 6e 74 65 6e 74 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: v",{className:`${e}-title`},(0,l.Z)(t)),r.createElement("div",{className:`${e}-inner-content`},(0,l.Z)(n))):null,p=e=>{let{hashId:t,prefixCls:n,className:o,style:l,placement:c="top",title:s,content:u,children:p}=e;return r.createElement("div",{className:i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC2250INData Raw: 22 75 6e 69 74 73 2d 70 65 72 2d 65 6d 22 3a 22 75 6e 69 74 73 50 65 72 45 6d 22 2c 75 6e 73 65 6c 65 63 74 61 62 6c 65 3a 30 2c 76 41 6c 70 68 61 62 65 74 69 63 3a 31 2c 22 76 2d 61 6c 70 68 61 62 65 74 69 63 22 3a 22 76 41 6c 70 68 61 62 65 74 69 63 22 2c 76 61 6c 75 65 73 3a 30 2c 76 65 63 74 6f 72 45 66 66 65 63 74 3a 31 2c 22 76 65 63 74 6f 72 2d 65 66 66 65 63 74 22 3a 22 76 65 63 74 6f 72 45 66 66 65 63 74 22 2c 76 65 72 73 69 6f 6e 3a 30 2c 76 65 72 74 41 64 76 59 3a 31 2c 22 76 65 72 74 2d 61 64 76 2d 79 22 3a 22 76 65 72 74 41 64 76 59 22 2c 76 65 72 74 4f 72 69 67 69 6e 58 3a 31 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 22 3a 22 76 65 72 74 4f 72 69 67 69 6e 58 22 2c 76 65 72 74 4f 72 69 67 69 6e 59 3a 31 2c 22 76 65 72 74 2d 6f 72 69 67 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: "units-per-em":"unitsPerEm",unselectable:0,vAlphabetic:1,"v-alphabetic":"vAlphabetic",values:0,vectorEffect:1,"vector-effect":"vectorEffect",version:0,vertAdvY:1,"vert-adv-y":"vertAdvY",vertOriginX:1,"vert-origin-x":"vertOriginX",vertOriginY:1,"vert-origi


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              65192.168.2.549811193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC600OUTGET /_next/static/chunks/framework-945b357d4a851f4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 140001
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-222e1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16046INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&arg
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 66 28 21 75 29 7b 66 6f 72 28 6f 3d 61 2e 63 68 69 6c 64 3b 6f 3b 29 7b 69 66 28 6f 3d 3d 3d 74 29 7b 75 3d 21 30 2c 74 3d 61 2c 72 3d 6c 3b 62 72 65 61 6b 7d 69 66 28 6f 3d 3d 3d 72 29 7b 75 3d 21 30 2c 72 3d 61 2c 74 3d 6c 3b 62 72 65 61 6b 7d 6f 3d 6f 2e 73 69 62 6c 69 6e 67 7d 69 66 28 21 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 39 29 29 7d 7d 69 66 28 74 2e 61 6c 74 65 72 6e 61 74 65 21 3d 3d 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 39 30 29 29 7d 69 66 28 33 21 3d 3d 74 2e 74 61 67 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 31 38 38 29 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 74 65 4e 6f 64 65 2e 63 75 72 72 65 6e 74 3d 3d 3d 74 3f 65 3a 6e 7d 28 65 29 29 3f 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 35 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: f(!u){for(o=a.child;o;){if(o===t){u=!0,t=a,r=l;break}if(o===r){u=!0,r=a,t=l;break}o=o.sibling}if(!u)throw Error(f(189))}}if(t.alternate!==r)throw Error(f(190))}if(3!==t.tag)throw Error(f(188));return t.stateNode.current===t?e:n}(e))?function e(n){if(5===n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 65 72 6f 76 65 72 22 5d 29 2c 68 28 22 6f 6e 50 6f 69 6e 74 65 72 4c 65 61 76 65 22 2c 5b 22 70 6f 69 6e 74 65 72 6f 75 74 22 2c 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 5d 29 2c 6d 28 22 6f 6e 43 68 61 6e 67 65 22 2c 22 63 68 61 6e 67 65 20 63 6c 69 63 6b 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: erover"]),h("onPointerLeave",["pointerout","pointerover"]),m("onChange","change click focusin focusout input keydown keyup selectionchange".split(" ")),m("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".spl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 61 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 55 26 26 6c 5f 28 61 29 3d 3d 3d 6e 2e 74 79 70 65 29 3f 28 72 3d 6c 28 6e 2c 74 2e 70 72 6f 70 73 29 29 2e 72 65 66 3d 6c 78 28 65 2c 6e 2c 74 29 3a 28 72 3d 6f 59 28 74 2e 74 79 70 65 2c 74 2e 6b 65 79 2c 74 2e 70 72 6f 70 73 2c 6e 75 6c 6c 2c 65 2e 6d 6f 64 65 2c 72 29 29 2e 72 65 66 3d 6c 78 28 65 2c 6e 2c 74 29 2c 72 2e 72 65 74 75 72 6e 3d 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 34 21 3d 3d 6e 2e 74 61 67 7c 7c 6e 2e 73 74 61 74 65 4e 6f 64 65 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 21 3d 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 7c 7c 6e 2e 73
                                                                                                                                                                                                                                                                                                                              Data Ascii: ct"==typeof a&&null!==a&&a.$$typeof===U&&l_(a)===n.type)?(r=l(n,t.props)).ref=lx(e,n,t):(r=oY(t.type,t.key,t.props,null,e.mode,r)).ref=lx(e,n,t),r.return=e,r)}function s(e,n,t,r){return null===n||4!==n.tag||n.stateNode.containerInfo!==t.containerInfo||n.s
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 6d 28 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 43 28 21 31 29 2c 6e 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 65 3d 61 41 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 5b 31 5d 29 2c 61 6d 28 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 2c 5b 6e 2c 65 5d 7d 2c 75 73 65 4d 75 74 61 62 6c 65 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 61 72 2c 6c 3d 61 6d 28 29 3b 69 66 28 6c 66 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: ue:function(e){return am().memoizedState=e},useTransition:function(){var e=aC(!1),n=e[0];return e=aA.bind(null,e[1]),am().memoizedState=e,[n,e]},useMutableSource:function(){},useSyncExternalStore:function(e,n,t){var r=ar,l=am();if(lf){if(void 0===t)throw
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 30 36 34 26 6c 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 72 7c 3d 31 34 36 38 30 30 36 34 26 6c 2e 66 6c 61 67 73 2c 6c 2e 72 65 74 75 72 6e 3d 65 2c 6c 3d 6c 2e 73 69 62 6c 69 6e 67 3b 65 6c 73 65 20 66 6f 72 28 6c 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 6c 3b 29 74 7c 3d 6c 2e 6c 61 6e 65 73 7c 6c 2e 63 68 69 6c 64 4c 61 6e 65 73 2c 72 7c 3d 6c 2e 73 75 62 74 72 65 65 46 6c 61 67 73 2c 72 7c 3d 6c 2e 66 6c 61 67 73 2c 6c 2e 72 65 74 75 72 6e 3d 65 2c 6c 3d 6c 2e 73 69 62 6c 69 6e 67 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 7c 3d 72 2c 65 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 74 2c 6e 7d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 7b 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: 064&l.subtreeFlags,r|=14680064&l.flags,l.return=e,l=l.sibling;else for(l=e.child;null!==l;)t|=l.lanes|l.childLanes,r|=l.subtreeFlags,r|=l.flags,l.return=e,l=l.sibling;return e.subtreeFlags|=r,e.childLanes=t,n}l=function(e,n){for(var t=n.child;null!==t;){i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 6c 3d 3d 3d 68 29 7b 76 61 72 20 67 3d 6e 65 77 20 53 65 74 3b 67 2e 61 64 64 28 69 29 2c 6e 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 7d 65 6c 73 65 20 68 2e 61 64 64 28 69 29 3b 62 72 65 61 6b 20 65 7d 69 66 28 30 3d 3d 28 31 26 6e 29 29 7b 75 6e 28 61 2c 73 2c 6e 29 2c 6f 4d 28 29 3b 62 72 65 61 6b 20 65 7d 69 3d 45 72 72 6f 72 28 66 28 34 32 36 29 29 7d 65 6c 73 65 20 69 66 28 6c 66 26 26 31 26 6f 2e 6d 6f 64 65 29 7b 76 61 72 20 76 3d 75 74 28 75 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 76 29 7b 30 3d 3d 28 36 35 35 33 36 26 76 2e 66 6c 61 67 73 29 26 26 28 76 2e 66 6c 61 67 73 7c 3d 32 35 36 29 2c 75 72 28 76 2c 75 2c 6f 2c 61 2c 6e 29 2c 6c 77 28 61 38 28 69 2c 6f 29 29 3b 62 72 65 61 6b 20 65 7d 7d 61 3d 69 3d 61 38 28 69 2c 6f 29 2c 34 21 3d 3d 75 39
                                                                                                                                                                                                                                                                                                                              Data Ascii: l===h){var g=new Set;g.add(i),n.updateQueue=g}else h.add(i);break e}if(0==(1&n)){un(a,s,n),oM();break e}i=Error(f(426))}else if(lf&&1&o.mode){var v=ut(u);if(null!==v){0==(65536&v.flags)&&(v.flags|=256),ur(v,u,o,a,n),lw(a8(i,o));break e}}a=i=a8(i,o),4!==u9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16384INData Raw: 61 67 29 7b 63 61 73 65 20 31 33 3a 76 61 72 20 72 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 28 74 3d 6c 2e 72 65 74 72 79 4c 61 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 39 3a 72 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 33 31 34 29 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 72 2e 64 65 6c 65 74 65 28 6e 29 2c 6f 6a 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 57 28 65 2c 6e 2c 74 2c 72 29 7b 74 68 69 73 2e 74 61 67 3d 65 2c 74 68 69 73 2e 6b 65 79 3d 74 2c 74 68 69 73 2e 73 69 62 6c 69 6e 67 3d 74 68 69 73 2e 63 68 69 6c 64 3d 74 68 69 73 2e 72 65 74 75 72 6e 3d 74 68 69 73 2e 73 74 61 74 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: ag){case 13:var r=e.stateNode,l=e.memoizedState;null!==l&&(t=l.retryLane);break;case 19:r=e.stateNode;break;default:throw Error(f(314))}null!==r&&r.delete(n),oj(e,t)}function oW(e,n,t,r){this.tag=e,this.key=t,this.sibling=this.child=this.return=this.state
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC9267INData Raw: 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68 69 73 2c 65 2c 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 3d 76 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 6b 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 79 3b 6b 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 68 28 6b 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 77 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 53 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 78 3d 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 45 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: (e){this.updater.enqueueForceUpdate(this,e,"forceUpdate")},y.prototype=v.prototype;var k=b.prototype=new y;k.constructor=b,h(k,v.prototype),k.isPureReactComponent=!0;var w=Array.isArray,S=Object.prototype.hasOwnProperty,x={current:null},E={key:!0,ref:!0,_


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              66192.168.2.54981479.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC844OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 317186
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 477
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 1 (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC2535INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 58 10 00 01 03 03 02 03 05 05 05 05 04 07 06 03 02 0f 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 14 22 32 71 81 09 23 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"X!1AQa"2q#B
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 77 b5 5e a9 93 a6 2d 12 23 11 a5 b8 79 0e 48 4d ff 00 52 ba 46 ce 49 e5 cf b0 c3 1b 12 0e 16 a1 b5 0a ea e6 74 7f 67 8d 46 f3 56 c1 27 53 eb 86 d1 87 35 5d f2 38 4b 70 b2 3f fc 0d 8d d0 c8 fe 21 95 7a d4 77 2e e7 79 d4 97 37 2f 17 db 8b d2 a4 be ac b8 f3 eb 2a 52 8f cc d6 9e 8b 0a a9 c4 1c 2a 27 79 17 d7 c4 8f b2 c5 be 28 e9 4f 7f 57 74 e4 3c fa 94 ed 78 d4 d3 75 1a 58 b7 b5 19 98 56 e8 88 08 83 6d 86 8e 46 58 48 e8 02 47 53 ea 77 af 22 c3 1b 0e 5e a6 b0 b7 42 fa 53 bc 68 83 03 6a da c5 1b 63 68 6b 46 88 09 64 73 dd 73 aa 4e d4 4c 6c 53 f2 da b7 a2 30 e9 cb fa 52 b4 44 df a5 6c 44 5f 1c 55 aa ab 12 92 22 3a 46 dc be 35 b1 31 c0 e8 9a 5a 88 a4 ec 06 d5 9a 61 a0 1e 55 10 0f 96 6b e5 cb 0e 69 10 8d b6 48 fd 2b d1 1f 3b 94 fc e9 7f b2 11 b7 43 5f 7b 2a fc 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: w^-#yHMRFItgFV'S5]8Kp?!zw.y7/*R*'y(OWt<xuXVmFXHGSw"^BShjchkFdssNLlS0RDlD_U":F51ZaUkiH+;C_{*+
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 04 f8 28 7e 13 fa 1f 02 6b 7c 6b d9 fd f3 9a 16 b7 5d 64 c6 7c 3d 1d f2 85 63 07 c4 11 e2 08 3b 11 e8 76 a7 98 aa 8b 71 50 f6 30 98 f2 0f ff 00 83 95 61 b7 0f f0 12 7d d3 fc 2a 38 f2 3e 15 4b a9 c0 dd 5a d8 c9 44 51 2f 85 38 ca be b4 f5 6b bd 15 e3 ef 33 40 ed 3e e3 0e 29 97 82 90 a4 92 16 85 0c 28 1f 22 3c 29 da db 3f 97 0a 2a 18 c6 f5 4b a9 18 e0 99 53 b0 85 22 5a ee a0 f8 e3 7f 3a 7e 85 30 2d 49 21 78 3d 77 a8 f6 dd 3d d4 48 ee b9 c1 23 19 23 c4 78 1f ca 8f b4 35 bd db 93 86 74 96 39 e3 c5 48 5b 89 23 67 14 76 43 7f e2 3d 7f 84 28 f8 50 33 d2 86 36 eb 4b 46 1d c9 3c 71 ce d7 ec f3 63 48 40 fb fb 8c 76 9e 98 40 dc 27 95 2a 42 3e b9 2b 3f 34 79 50 12 2d 4a 5a 77 46 d5 2f f1 17 4d dc 2e ce 25 72 8f 3c 84 b4 d2 dc db 72 4a 72 76 fa d0 69 d3 c5 97 0a 14 93
                                                                                                                                                                                                                                                                                                                              Data Ascii: (~k|k]d|=c;vqP0a}*8>KZDQ/8k3@>)("<)?*KS"Z:~0-I!x=w=H##x5t9H[#gvC=(P36KF<qcH@v@'*B>+?4yP-JZwF/M.%r<rJrvi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 4b a4 96 67 6e f3 f1 55 39 f3 f3 94 fc 6c 91 ff 00 a2 5c 32 49 e5 36 54 01 8c 12 a6 07 f9 52 2b 97 07 78 23 75 cb 93 74 dd b1 64 ee 4a e2 23 3f fa 69 ff 00 f6 42 92 06 1b 39 f1 da 93 4a b6 a9 03 60 77 f0 c5 40 3d dc 9c 7e 2b e6 b9 ce da 43 f1 51 ae ab ec 8b c0 7d 48 85 22 35 9e 2b 0a 3f bb 19 bc 7e a8 35 0f f1 17 ec da b5 cb 69 c9 1a 32 ec 19 59 c9 42 54 9c 20 fe 59 03 f2 ab 34 e3 45 0a dc 57 cd c9 91 19 5c cc 3a 52 7d 0e d4 43 2a 2a 63 1a 39 1b 14 f5 31 7b 2e bf 9a e6 cf 15 3b 22 f1 6b 86 ce 38 e5 e3 4a be ec 64 e7 fd 6a 32 39 d1 8f 52 9c e3 eb 8a 87 ef 7a 61 71 c9 4b d1 8a 4f 92 85 76 26 45 d2 14 d6 4b 37 6b 72 1c 04 60 90 3a fd 2a 19 e3 4f 64 3e 14 71 3e 3b d2 e1 da 93 6e 96 e6 54 25 43 48 4e 4f f1 27 e1 57 e8 7d 68 e8 31 39 1a 40 78 45 c7 55 1c dd d9
                                                                                                                                                                                                                                                                                                                              Data Ascii: KgnU9l\2I6TR+x#utdJ#?iB9J`w@=~+CQ}H"5+?~5i2YBT Y4EW\:R}C**c91{.;"k8Jdj29RzaqKOv&EK7kr`:*Od>q>;nT%CHNO'W}h19@xEU
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 90 e2 46 ef 5c 67 a9 e7 43 79 1e ee db 80 7e 43 c2 ae ab 8e 0c f2 a8 e7 e5 4d f7 58 6c ce 61 48 75 00 e7 a1 22 ae 86 57 c2 eb b4 a2 a3 73 98 dc bc 97 29 ee fc 39 e1 b3 89 51 7b 5b dc 7e 49 b2 a7 fa b9 42 f7 6e 1c 70 21 03 fd 7b 53 5f dd 3e 3d d4 26 d1 9f cc d5 a2 ed a1 d9 08 fe d0 9f c4 5e 1c da 90 56 10 a9 17 3b 5b 5b 29 d0 06 54 eb 49 1d 54 06 4a 90 37 20 15 0d f2 0d 34 bc 5a 58 7b 3d d4 74 28 9d 87 2a 33 9f 95 3e a3 15 33 b7 30 98 8f ef 92 45 5f 4c 64 04 02 b7 cf d1 9d 98 23 ff 00 e2 0e a3 78 ff 00 13 ed a7 3f 91 da 9c f4 17 05 b8 25 c4 db b7 ec 9e 1e 70 b7 54 5e 1e 0a e5 59 6a 7a 02 10 7f 89 65 41 29 fa 9c d2 8d 09 d9 ee 3d c2 63 57 0d 61 17 20 9e 61 6e 1b 60 78 77 a4 74 cf ee 0d fc c8 e9 56 6f 84 de c1 a2 e3 33 16 d9 19 88 51 da c0 6d a6 1a 08 4a 7e
                                                                                                                                                                                                                                                                                                                              Data Ascii: F\gCy~CMXlaHu"Ws)9Q{[~IBnp!{S_>=&^V;[[)TITJ7 4ZX{=t(*3>30E_Ld#x?%pT^YjzeA)=cWa an`xwtVo3QmJ~
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: ab a3 dd 63 f1 8a 7c da 29 06 db da 3b 4e 70 b3 1a 96 f9 7f 6a 2b 50 d4 16 a7 5e 70 0d c1 d8 24 67 2a 51 db 09 4e 49 a5 bd ab 78 c9 c4 0e dc 5a 5d 0c f0 f3 85 6e 69 1b 32 22 2d 10 e7 5e 65 f3 df 6e a4 a7 77 59 8a c6 44 66 47 ef 38 b2 a2 3a 84 d5 30 9f d9 f7 8b f6 5e 2e 5c 22 71 da 5c 69 9a 8e 03 c1 b2 23 cb 44 9b 75 b4 1c 28 26 2f 22 8a 1e d8 8f bc ce fd 49 f0 ab 57 d9 ae f2 c7 0c 18 7a 16 9e 79 c6 97 39 21 33 df 5a f9 9c 92 07 82 c9 ea 9f 24 80 12 3c 05 5f 1e 79 24 0f 02 d6 d9 62 a4 60 89 ca 88 71 43 80 9a eb 86 f0 85 cf 50 a1 87 13 df 16 de 31 d4 a5 77 47 3e e9 56 40 d8 f9 8f 1d bc 68 0d 70 c7 4d f6 ae 9b f6 81 e0 e5 a7 51 45 7a 5a ad e9 7e 0d cd 85 77 ed 91 b7 bc 37 1e 9b ef 9f 03 5a 78 3f f6 47 f6 79 d4 fa 2e d9 ad 2e 7a be f5 39 13 a2 25 d2 cb 49 43
                                                                                                                                                                                                                                                                                                                              Data Ascii: c|);Npj+P^p$g*QNIxZ]ni2"-^enwYDfG8:0^.\"q\i#Du(&/"IWzy9!3Z$<_y$b`qCP1wG>V@hpMQEzZ~w7Zx?Gy..z9%IC
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: db b0 0a 80 56 3a 05 20 91 d7 c7 6a 06 71 2d 3e 5c a7 32 ba 8f 87 31 27 c5 79 61 73 7d c8 1d fd 35 12 d9 20 4f b7 b6 19 74 9e 52 ac 6c ac f8 28 78 d1 b7 0b ac 1f b6 72 65 49 75 f5 a5 58 52 12 80 84 a4 f9 50 5c fe 21 69 cb 8c 87 e0 41 79 0a 6d d5 0f 65 59 70 12 b1 9c 91 8f 02 00 a3 ae 1c 5d 52 cc 31 78 8e d2 dd 5a 5c 4b 32 5b 42 f0 3d 17 8f 1d b1 9a 5b 5f 00 92 2e d5 83 5e 69 ae 17 59 5f 87 4e 68 aa 8e 87 6b ad dc 5e e1 bc 19 10 da 90 8b 7a 0a c2 70 ac a8 d4 6f a6 ed cc d8 a2 a7 4f c1 6d 0d bb 21 e7 1c 77 90 6c 91 d4 a8 fd 02 7f 2a 9b b5 cc 55 dd 34 e2 9c 56 08 1b e3 bd c6 df 4a 81 d8 b9 b7 12 e1 35 6e 10 54 54 23 b6 90 7a a4 1c 90 3e 67 6f a5 09 87 b4 97 38 f4 45 e3 35 12 0a 56 46 4e e5 1c 59 27 36 dc 76 e3 c7 42 9c 24 e1 a6 fc 54 4e f9 3e a7 af ca 9f 17
                                                                                                                                                                                                                                                                                                                              Data Ascii: V: jq->\21'yas}5 OtRl(xreIuXRP\!iAymeYp]R1xZ\K2[B=[_.^iY_Nhk^zpoOm!wl*U4VJ5nTT#z>go8E5VFNY'6vB$TN>
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 8e 3b ea fd 3b 24 43 d4 b6 96 64 21 69 25 99 51 54 50 97 47 98 07 20 1f 31 9d a9 a6 e1 da 22 dc ea 4f 35 ae 52 4e 3c 0a 4f f5 a1 1d 4f 2b 0e cb 05 26 19 59 13 ac 5a a4 0b f5 f1 29 0a c1 fa 73 50 1e a6 be 05 85 1c 92 07 eb 43 37 8e 38 5b e4 05 61 87 c6 7a 05 0a 0d d4 5c 57 72 40 52 63 47 39 f0 2a 1d 3f 5a 88 89 dc d7 1b 43 54 4f b2 97 eb 85 da 6f 30 9c 81 76 40 5b 2a 1b f3 7e 13 e6 0f 81 a0 7d 1f c5 3d 71 c2 07 4d ba 05 c8 dd ec 49 59 57 b2 ad 79 2d 64 ef d3 25 07 c7 23 20 f8 8f 1a 67 d4 9a 96 e5 73 78 fb 44 85 14 e7 64 e7 6a 1e 76 7c b8 ef 07 5a 74 a4 8d f6 35 d7 53 dd 1d 0d 24 91 0e f1 ba b4 1c 3f e3 d7 0e 35 64 64 72 4f 11 65 ac 7b cc 4f 70 23 7f 24 ab e1 57 e7 9f 41 46 29 bb b4 f8 0b 69 cc a4 f4 ee c6 41 fa d5 2f 4d c9 97 97 de cb 80 02 8f 57 da 5f 76
                                                                                                                                                                                                                                                                                                                              Data Ascii: ;;$Cd!i%QTPG 1"O5RN<OO+&YZ)sPC78[az\Wr@RcG9*?ZCTOo0v@[*~}=qMIYWy-d%# gsxDdjv|Zt5S$?5ddrOe{Op#$WAF)iA/MW_v
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC2969INData Raw: 79 64 30 ad ba e7 a5 34 df 1d 61 48 0d c7 64 24 03 b1 ea 68 f9 3c 12 d4 93 12 5c 54 a6 d9 6c 7e 25 e4 e0 7d 06 f5 ad 9e 0c de 22 bd cf c8 54 ac fd d9 c1 19 f5 00 7f 53 55 b3 09 c3 61 93 33 e4 d1 0c d7 1c dd c6 6a a1 eb fc 69 2a 5b 6c 2d b5 82 70 b4 8f 1c 79 d3 ae 98 83 a9 a4 3c dd aa cc ca 83 ee 9c fb 88 dc 03 e2 49 e9 53 86 9f ec cc fc b5 26 75 c2 1b ae 12 32 a5 77 7e ea 47 a9 f8 47 d4 d1 54 0d 1d a1 34 02 44 78 81 99 72 54 a0 5c 6a de 80 fa c1 1f bc e6 7b b4 9f f1 13 e9 5c 96 4a 47 c9 d9 e1 f1 19 1c 7a 0b a7 d4 52 4b 03 33 54 3f 23 47 53 64 2f c2 9e 09 35 18 37 22 ea c2 1c 7d 6b 05 4e 3c 8e 75 95 1f 00 0f 4c f8 67 2a 3e 02 ac 22 15 a0 f8 07 67 69 ce 29 bf 21 b9 0b 6c 2e 0e 89 b5 b8 1a 9d 28 1d c2 a4 ab ff 00 c1 1a 3e 6b cb 8a 1f 0a 7c 68 19 9e 28 6b 8b
                                                                                                                                                                                                                                                                                                                              Data Ascii: yd04aHd$h<\Tl~%}"TSUa3ji*[l-py<IS&u2w~GGT4DxrT\j{\JGzRK3T?#GSd/57"}kN<uLg*>"gi)!l.(>k|h(k
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 12 a2 88 ba 8e da dc b6 d2 36 1d ea 72 95 7d 7d df d4 d1 69 bb 93 82 5c fd 6a 2e ed 7b 3d cb 47 1d b8 7b aa 51 ee 19 12 a4 c5 70 8f 14 90 95 00 7f 23 45 08 bb 1d b9 54 68 f8 06 68 ec b4 f8 5c 85 d4 e0 1e 48 b7 f6 81 2c 17 bb d0 77 e8 4d 26 7a e6 14 32 0d 30 37 77 29 4e 14 ad 8f 9d 66 9b 82 55 8d ff 00 5a 9f 67 6d 53 60 fb 04 eb df 95 ee a3 5e a9 43 19 e6 fa 53 7b 32 56 ac 00 3e 75 b8 ba a5 0e 52 76 ab 03 7b a8 59 24 b1 5e dc 64 b7 25 8f 66 98 09 08 4e 1b 74 0c a9 b1 e5 fc 49 f4 ea 3c 3c 8d 7f e2 75 ba 44 bb bb e1 05 39 71 c5 14 a9 27 29 52 72 77 07 c4 6d 53 e1 8e 99 df 74 a5 10 15 ba 88 f2 a0 1d 69 a2 6d 56 eb 8c 66 a2 a1 e2 97 0b 8b 71 2b 77 98 a7 03 00 a7 c8 92 46 7c 0e 2b 8d 0d 61 4b 26 a9 b3 f2 a8 31 f8 41 b7 d2 82 7e 25 04 8d bd 45 4b 1a ae e2 cc 4e
                                                                                                                                                                                                                                                                                                                              Data Ascii: 6r}}i\j.{=G{Qp#EThh\H,wM&z207w)NfUZgmS`^CS{2V>uRv{Y$^d%fNtI<<uD9q')RrwmStimVfq+wF|+aK&1A~%EKN


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              67192.168.2.54981379.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC844OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 313452
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 477
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 1 (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC3916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 59 10 00 01 03 03 02 04 04 03 04 07 05 05 05 05 00 13 01 02 03 04 00 05 11 06 21 07 12 31 41 08 13 51 61 22 71 81 14 32 91 a1 09
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"Y!1AQa"q2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 29 df 09 c7 b1 15 23 bf a7 54 3a b5 b9 ef 8a 43 27 4d 64 7f 66 3d f3 55 99 42 9f a8 bc 8d 94 6b 2e c8 70 42 91 f5 c5 37 4a b2 90 30 07 e2 3a d4 93 2b 4d 94 92 03 3d e9 ae 6e 9c 24 92 10 47 b1 15 f0 90 15 07 50 b8 72 51 c4 bb 49 4f de 6f 07 d4 52 09 16 d7 06 e9 19 f5 a9 02 76 9d 52 09 f8 33 8e bb 53 3c db 17 53 cb 8c 76 ef 52 0f 05 07 25 33 9b c9 06 bb 1f 93 3f 0e 3d 6b 43 ac 6f 91 f8 d1 1c cb 4f 97 90 5b cf bd 35 c9 82 53 90 33 8f 71 53 19 4a 1d cc 21 34 bb 1c 63 9b df 7a 4c f4 7c 7c 40 76 a7 47 18 e5 3c a0 66 93 ad 9e 52 71 8e b5 02 0a 8e c9 ad c6 8f 51 bf ad 6a 5b 6a fb c1 3f 4a 73 71 9e c4 52 77 18 c1 3b 54 4b 57 c9 0a d1 cc 33 8c 7a 56 b5 37 ed 8a 58 a6 c0 3b 0a d6 a4 6f b6 d5 02 3c 17 c9 21 6f 6d bf 21 5a 5c 6b f7 b1 f3 a5 ab 6f 7f 87 a5 6a 5a 09 df
                                                                                                                                                                                                                                                                                                                              Data Ascii: )#T:C'Mdf=UBk.pB7J0:+M=n$GPrQIOoRvR3S<SvR%3?=kCoO[5S3qSJ!4czL||@vG<fRqQj[j?JsqRw;TKW3zV7X;o<!om!Z\kojZ
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: b1 8f d8 8f 84 7e f6 7a 03 8f 02 7e 16 2d 5c 70 e2 84 9f 19 1a e7 4e b8 9d 3b 02 73 a8 e1 9d 8a 70 e6 08 42 54 52 27 38 0f de 58 1f 70 f6 24 91 b8 da e8 5d a3 00 d1 a0 aa ab 1c e7 65 6a 25 91 86 6f ba 8a 35 16 97 b6 59 ad a8 b5 5a 2d cc 45 8c c3 61 b6 23 c7 64 21 0d 20 6c 12 94 80 02 40 f4 1b 54 3d c4 0b 5e 12 b2 96 f7 19 c5 58 0d 61 1c 29 82 3d 3d aa 1a e2 0c 40 52 b0 6a 34 ce d5 72 41 75 5f f5 95 bc 29 e7 1c 70 1c 92 49 56 2a 39 d4 70 12 09 3c bd fd 2a 5f d6 71 52 95 2f 03 d6 a3 3d 4e d0 4a 88 c7 6a 68 1c 72 ab 20 6e aa 38 bc da c2 c9 08 42 41 04 e7 6e b4 03 a9 38 59 16 4c a5 df 34 af 2d be e5 9c af 93 21 a7 cf f7 d2 3b ff 00 78 6f f3 e9 52 8d cd af da 2b 27 3b 53 4b cc a4 ba 32 00 cd 41 da ea b5 34 0e 00 58 ec 80 b4 76 a0 7d 13 8d b2 e9 19 51 a6 b0 ac
                                                                                                                                                                                                                                                                                                                              Data Ascii: ~z~-\pN;spBTR'8Xp$]ej%o5YZ-Ea#d! l@T=^Xa)==@Rj4rAu_)pIV*9p<*_qR/=NJjhr n8BAn8YL4-!;xoR+';SK2A4Xv}Q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 52 92 d7 32 ce 72 9e a2 98 af 6e a5 b6 89 07 b5 02 2e ae 41 9a b0 73 32 ac 00 6a 1c e2 18 e4 0b 24 76 a9 6f 56 c8 e5 64 e0 fd 6a 18 e2 4c c4 90 b1 cd d0 53 0a 70 55 6e 36 50 fe b7 90 12 56 40 f5 a8 c3 51 bc 95 15 0c 74 f7 a3 ed 71 27 25 60 2c 75 a8 cb 50 cb c2 94 92 af 95 35 68 ee ab 60 37 70 4c 37 16 82 b2 b0 73 db 6a 67 92 9f 2d ec 91 b7 35 19 db 74 9c 5b dd b1 33 13 70 71 a5 e0 f9 80 a0 11 9c 9c 63 7e 98 c7 d7 34 2d 71 89 c8 ae 5e 6c e0 9c 1c 50 a2 76 3d c4 03 b2 d5 d3 c4 e6 c6 d7 75 4e 16 68 4d 4c 60 21 c4 e4 63 eb 40 9a 86 d4 e7 0f 78 a4 da 52 b0 23 5e 1a 2e 27 07 00 38 0e 09 fa e3 3f 3c d4 8b a7 1a 29 21 83 d4 00 70 4d 0e 78 98 b3 94 e9 8b 4e aa 69 1f b4 b7 dc 82 4a c7 50 85 a7 38 fc 51 f9 d4 9a e3 c9 3f 66 b0 f8 84 75 a2 6e dc cc 36 a2 be d9 3e d4
                                                                                                                                                                                                                                                                                                                              Data Ascii: R2rn.As2j$voVdjLSpUn6PV@Qtq'%`,uP5h`7pL7sjg-5t[3pqc~4-q^lPv=uNhML`!c@xR#^.'8?<)!pMxNiJP8Q?fun6>
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: e6 ca 0f e3 f7 e9 19 e1 ae 97 b9 b9 67 d1 b0 9c bf bc 85 90 e3 b1 94 12 c8 c7 5f da 1d 95 fe 50 7e 75 12 da 7f 48 dd 9a ed 72 f2 75 66 84 91 0d 85 2b 1f 68 8a f8 74 a0 7a 94 ec 7f 0c d4 8d a7 fc 10 f0 83 48 5b d0 75 64 65 5f 6e 38 05 e7 9e 5a 90 ca 48 ec 94 03 b8 f7 57 5f 41 4c 9c 43 f0 7d c1 ed 51 6a 7e 25 97 4d b3 69 98 52 4c 79 70 8a 87 22 bb 73 27 38 50 f5 14 c4 be 16 8c a5 30 a3 a6 73 cd da a6 6e 18 f1 2a c1 ae f4 82 2e 1a 42 e2 cc b6 64 20 96 9c 4a b6 c9 e9 9c 6e 3d 3d 46 0d 2e 87 a7 57 76 b8 35 09 48 f8 96 e8 0a e5 1d 07 73 55 0b c2 7a f5 9f 04 bc 43 ab 84 57 d7 16 59 9c ef 94 5b 4a b2 d9 51 49 52 1d 4f cc 0e be de d5 7b f8 77 68 fb 7d e1 73 54 de cd a4 6f fd e2 31 fe b4 ae 56 b6 07 b8 8e 6b 57 4c ee d6 20 08 d4 68 87 9b d3 13 6c b7 35 c4 96 8c 2d
                                                                                                                                                                                                                                                                                                                              Data Ascii: g_P~uHruf+htzH[ude_n8ZHW_ALC}Qj~%MiRLyp"s'8P0sn*.Bd Jn==F.Wv5HsUzCWY[JQIRO{wh}sTo1VkWL hl5-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 25 2b c0 1e a7 3d aa cb e9 4d 3e 34 fd bd 08 5f df 75 21 4a db a2 8f 51 f4 d8 53 2f 0a 74 0c 09 d3 03 f7 bb ab 56 e8 ac b0 b7 7c e7 90 54 00 4a 4a 82 42 46 ea 5a c8 09 4a 7b 93 b9 03 7a 2f 99 73 7e 73 2c ca 98 02 7c 86 52 cc 56 1b 18 4b 68 07 72 7d 49 25 44 9e aa 51 26 82 7c 86 59 03 3a 6e 9a b5 a1 80 90 bc ba be dc 7b 6b ae 2d 39 1e 59 1f 3c 8a a7 5e 3b 35 e3 33 6f 9a 7b 87 f1 24 02 10 4c a9 21 27 3b 2b a7 fe 56 d7 ff 00 10 ab 45 c4 cd 4e dd 97 4e 2e 69 94 db 2d 34 4b 92 5c 77 ee a1 a4 82 56 7f 01 54 5d 69 95 c5 ce 25 ca e2 56 a3 03 ec d2 53 9b 7c 2c 1f 81 9d 82 39 bd 3e 04 23 61 fc 44 9e b8 a6 b4 d0 e6 d9 45 d2 65 65 b9 94 fd a5 5c 90 e5 aa 3c 97 50 42 16 79 1a 0a fd ef 5f fe cd 16 69 5d 43 c1 77 75 5b 49 e2 76 b8 45 ae d8 89 1c ed 44 8f 1d c7 e4 49 4a
                                                                                                                                                                                                                                                                                                                              Data Ascii: %+=M>4_u!JQS/tV|TJJBFZJ{z/s~s,|RVKhr}I%DQ&|Y:n{k-9Y<^;53o{$L!';+VENN.i-4K\wVT]i%VS|,9>#aDEee\<PBy_i]Cwu[IvEDIJ
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: c4 47 d1 32 64 97 5f bd 5c 9c 38 c2 14 40 44 76 40 3b 0e 54 e5 6e 1f 89 59 08 48 4a 42 8a e4 af 03 ba 5a d1 c3 1f 0a 1a f3 5e 5c 95 15 db 9c e8 df 60 80 e2 16 17 e7 49 7f 2d a7 cb f5 08 68 ad 5f 5a 8e 9f b2 a2 06 12 5a d8 0c 0d ab d5 b8 4a 49 2a 70 fc 92 0d 18 74 f1 d3 e8 b3 b5 d2 3a 9a a4 98 8d 89 16 36 e8 87 23 59 f9 7a a7 6f 95 2f 8b 68 49 71 24 a7 bd 39 25 a4 24 fd d0 3e 95 be 2b 0b 71 e4 a4 23 bf a5 6c ef 60 93 10 8a 78 55 0d 16 fd 41 12 63 8d fc 28 79 24 fe 35 77 db d5 36 d7 67 69 d2 85 a5 28 7a d1 e4 1c af 19 27 2a 03 f2 fc ea a5 70 c7 4a 19 ae 36 55 90 3d 31 57 97 c2 57 05 6c 9a 92 0b b7 bd 41 15 33 5f 8f 6d 79 8b 4b 6e 8c a6 3b 8a 41 4f 9b 83 fb e3 60 93 fb a0 9e e6 b1 3c 5b 24 0d 6b 65 76 b9 41 f9 ad 4f 0b b8 51 be 49 24 1f b4 fc d5 38 e2 24 31
                                                                                                                                                                                                                                                                                                                              Data Ascii: G2d_\8@Dv@;TnYHJBZ^\`I-h_ZZJI*pt:6#Yzo/hIq$9%$>+q#l`xUAc(y$5w6gi(z'*pJ6U=1WWlA3_myKn;AO`<[$kevAOQI$8$1
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC1822INData Raw: 3a e7 79 96 98 36 88 0e c9 79 cd 82 59 47 32 8f fa 0f 7a 94 b4 3f 85 0b 9c d4 a6 6e b3 90 a6 5b ea 21 44 23 9b 1f de 70 ec 3f cb 9f 9d 58 78 ba 67 4d e9 b6 82 20 5b 23 b3 ca 80 80 5b 69 29 d8 76 d8 74 a6 4d 57 ad a0 59 63 29 6e 3c 90 40 c8 19 a1 9f 52 48 b0 4c a2 c2 a1 8f bd 29 b9 42 d1 b4 16 97 d0 b6 f5 47 b4 40 8b 09 18 f8 8b 29 ca d7 fe 25 1d d5 f5 35 11 71 7b 5b d9 6d a8 75 84 ca 52 ce 08 23 9b 15 9f 18 f8 fa db 48 75 98 d2 81 3b ee 15 55 c7 59 6b 69 fa 82 4a d6 b7 94 79 8e fb d0 8f 98 85 1a 89 a3 63 72 b0 24 ba f3 52 b1 77 b8 a9 4d 32 36 c8 04 ef 43 8d c6 75 e5 73 63 f0 14 ad b8 4e 48 77 cc 73 7d f7 38 a7 08 b0 50 d8 01 29 de a9 01 ee 37 29 43 9d 73 74 9e 15 af 09 0a 52 45 39 46 88 94 6f cb bd 28 8b 09 4b 38 e5 c7 c8 50 ce bd d7 4d da 39 ec 76 15 85
                                                                                                                                                                                                                                                                                                                              Data Ascii: :y6yYG2z?n[!D#p?XxgM [#[i)vtMWYc)n<@RHL)BG@)%5q{[muR#Hu;UYkiJycr$RwM26CuscNHws}8P)7)CstRE9Fo(K8PM9v
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: 5a 7d 3c 5d cb f3 58 4c 0f 13 75 0c c1 8e f6 49 53 2f 0a 2c 10 ed 4c 36 86 d0 56 ac 7c 6b 3d 4f b9 35 6b 7c 2f b5 0e 16 a9 61 c7 97 ca 7c bf 85 3d fe 43 bd 56 8d 18 8e 65 b4 dc 5e e3 24 8e c3 b5 58 3e 05 aa e7 6c bf 43 fb 2e 4b aa 20 14 01 95 29 27 db b0 f9 d6 62 b8 3e 48 5c 06 eb d3 46 25 04 2c ef ba c0 ab d7 a1 9e 8c fc 30 85 ad b6 c1 46 00 73 24 9f a5 22 d5 36 67 56 e2 da ce 51 ea 53 da 90 e8 59 2f c2 88 d9 7d cc 15 01 cc 90 7f 99 ef 45 77 46 93 74 81 cc 83 85 a4 6c 9f e2 15 8d ec 8b 25 b9 d9 22 9f 15 01 ce ec 8d d4 6d 3a d5 0a 08 52 dc ce 73 b8 4f de 34 cb 76 5b 4d c7 5f 98 d0 43 67 24 a3 39 cf ce 9e f5 3c 79 31 65 2b 9c 91 82 7f 73 a7 b5 00 6a ab 83 89 65 4a 94 e0 42 13 92 1b 57 a0 ee a3 e9 4d 58 cc c4 59 66 a4 aa 32 48 5c fb 92 83 b5 96 bf b4 70 e9
                                                                                                                                                                                                                                                                                                                              Data Ascii: Z}<]XLuIS/,L6V|k=O5k|/a|=CVe^$X>lC.K )'b>H\F%,0Fs$"6gVQSY/}EwFtl%"m:RsO4v[M_Cg$9<y1e+sjeJBWMXYf2H\p
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC4257INData Raw: e5 50 63 f0 83 6f a5 04 fd e5 04 8d bd c5 4b 1a ae e2 cc 4e 09 4d 6d c7 12 92 ed ad 4a 42 73 d7 99 d4 a4 7f 3a 07 d6 16 45 c2 d4 a8 81 19 20 e4 82 d9 03 fe b1 49 f8 b1 a8 de 7a c4 cd 9d 0e 61 2a 5b 68 00 74 e4 6c 6d f9 e2 ae a7 84 c9 38 29 1e 2d 5a d8 a9 9e 06 e4 20 e1 70 2d ab 09 27 99 7b 24 54 c7 c0 cd 05 37 51 b8 d3 28 68 94 73 e5 d5 91 ed 93 50 d6 9a 80 e5 ca ee 8f de 4b 7b 74 ab fb e0 97 83 4d ab 4d c3 d5 57 88 58 8c 51 cc c0 71 3b 3c b2 7a fb a4 63 eb 8a 61 5f 28 8a 12 e3 b2 c2 41 14 93 4c 18 c1 72 50 66 a0 d3 93 b8 65 78 8b 13 ca ff 00 e2 10 87 a3 90 7a 34 ae 80 8e c7 39 1b fb 55 8d e0 3b 3f a9 1f 6e 44 b2 3e d2 e0 4f 3a 88 dd 19 1d 3e 66 86 3c 42 69 46 a7 ea 56 ef 8c c7 1c d0 94 82 90 52 32 5b e4 18 3f 42 29 cf 41 dd d4 d2 5a 92 e3 87 29 50 24 fa
                                                                                                                                                                                                                                                                                                                              Data Ascii: PcoKNMmJBs:E Iza*[htlm8)-Z p-'{$T7Q(hsPK{tMMWXQq;<zca_(ALrPfexz49U;?nD>O:>f<BiFVR2[?B)AZ)P$


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              68192.168.2.549812193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC781OUTGET /_next/static/chunks/8265-73b7a7f6bd827964.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 11969
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-2ec1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC11969INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 36 35 5d 2c 7b 38 38 32 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 37 32 39 34 29 2c 6e 3d 72 28 39 33 39 36 37 29 2c 6c 3d 72 2e 6e 28 6e 29 2c 61 3d 72 28 32 32 37 32 30 29 2c 69 3d 72 28 38 30 36 37 32 29 2c 64 3d 72 28 31 37 33 39 39 29 2c 73 3d 72 28 38 35 39 38 30 29 2c 63 3d 72 28 33 35 33 33 32 29 3b 6c 65 74 20 75 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 2c 62 3d 75 2e 50
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8265],{88265:function(e,t,r){r.d(t,{ZP:function(){return q}});var o=r(67294),n=r(93967),l=r.n(n),a=r(22720),i=r(80672),d=r(17399),s=r(85980),c=r(35332);let u=o.createContext(null),b=u.P


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              69192.168.2.549815193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:34 UTC929OUTGET /graphql HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: api.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; joyreactor_api_session=eyJpdiI6IkY1d1JuVlJqQnBpMzZ4MkZDR2VKckE9PSIsInZhbHVlIjoieWE3NzFwbnRUbEJ4RVlYSThtVHVCSzJveE5OakJweWpYTGY5TnVldTVpVVBYTUhpY0VUUEVQWXZFbERpM2ZxdjlqbEowanFrZVZNOExuOGMrTmZ2MkNpZWJTdXVGQWNqSGNDUU8zdFhtekJIeHdqaVFGa0tEUXBqRytJZXFyUy8iLCJtYWMiOiJiYTRiMGU0ZjQ0ZTdkNWE4ODgyNDkxZGU4Nzc2YTc1YzBkMmNlMThiMjEyZThkZTI0MzU0NTVjYWRkYzI4ZTdmIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC215INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC1009INData Raw: 33 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                                                                                                              Data Ascii: 3e5<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Bad Request</title> <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              70192.168.2.549816193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC791OUTGET /_next/static/chunks/4486-4c5ddd26657aa811.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16410
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-401a"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:35 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 34 34 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 66 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 37 34 39 30 32 29 2c 72 3d 74 28 36 37 32 39 34 29 2c 61 3d 74 28 37 34 39 32 35 29 3b 6c 65 74 20 6c 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 3b 76 61 72 20 63 3d 74 28 31 37 33 39 39 29 2c 69 3d 74 28 32 39 36 37 31 29 2c 73 3d 74 28 34 35 32 34 33 29 2c 75 3d 74 28 33 31 34 33 30 29 2c 66 3d 74 28 37 36 35 30 29 2c 6d 3d
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4486],{4486:function(e,n,t){t.d(n,{ZP:function(){return ef}});var o=t(74902),r=t(67294),a=t(74925);let l=r.createContext({});var c=t(17399),i=t(29671),s=t(45243),u=t(31430),f=t(7650),m=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC362INData Raw: 74 79 70 65 3a 6f 2c 69 63 6f 6e 3a 61 7d 2c 6c 29 7d 29 29 29 7d 7d 3b 5b 22 73 75 63 63 65 73 73 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 61 64 69 6e 67 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 65 75 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 6e 29 2c 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 74 5b 6f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 30 2c 69 2e 77 36 29 28 29 3b 6c 65 74 20 74 3d 47 28 74 3d 3e 7b 6c 65 74 20 6f 3b 6c 65 74 20 72 3d 7b 74 79 70 65 3a 65 2c 61 72 67 73 3a 6e 2c 72 65 73 6f 6c 76 65 3a 74 2c 73 65 74 43 6c 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: type:o,icon:a},l)})))}};["success","info","warning","error","loading"].forEach(e=>{eu[e]=function(){for(var n=arguments.length,t=Array(n),o=0;o<n;o++)t[o]=arguments[o];return function(e,n){(0,i.w6)();let t=G(t=>{let o;let r={type:e,args:n,resolve:t,setClo


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              71192.168.2.549818193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC605OUTGET /_next/static/chunks/4663-e5cbfea36857e5b4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 417824
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-66020"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16046INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 36 33 5d 2c 7b 36 35 39 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 28 39 37 35 38 32 29 2c 61 3d 22 33 2e 34 2e 32 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 65 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4663],{65936:function(e,t,n){"use strict";n.d(t,{ZP:function(){return U}});var r,o,i=n(97582),a="3.4.2";function l(e,t){return new Promise(function(n){return setTimeout(n,e,t)})}function s(e){return
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 66 6f 72 28 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 6f 5b 73 5d 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7c 7c 28 61 5b 65 5b 73 5d 5d 3d 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 7d 72 65 74 75 72 6e 5b 32 2c 61 5d 7d 7d 29 7d 29 7d 28 28 61 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 29 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 3d 73 2e 73 65 6e 74 28 29 2c 74 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 44 4f 4d 20 62 6c 6f 63 6b 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: for(s=0;s<e.length;++s)o[s].offsetParent||(a[e[s]]=!0)}finally{null===(t=r.parentNode)||void 0===t||t.removeChild(r)}return[2,a]}})})}((a=[]).concat.apply(a,n.map(function(t){return e[t]})))];case 1:return r=s.sent(),t&&function(e,t){for(var n="DOM blocke
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 6c 62 61 72 43 6f 6c 6f 72 3d 61 2e 73 63 72 6f 6c 6c 62 61 72 43 6f 6c 6f 72 2c 69 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 61 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3b 76 61 72 20 6c 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 22 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 22 29 2c 73 3d 70 61 72 73 65 49 6e 74 28 6c 2e 77 69 64 74 68 2c 31 30 29 2c 63 3d 70 61 72 73 65 49 6e 74 28 6c 2e 68 65 69 67 68 74 2c 31 30 29 3b 74 72 79 7b 76 61 72 20 75 3d 73 3f 22 77 69 64 74 68 3a 20 22 2e 63 6f 6e 63 61 74 28 6c 2e 77 69 64 74 68 2c 22 3b 22 29 3a 22 22 2c 64 3d 63 3f 22 68 65 69 67 68 74 3a 20 22 2e 63 6f 6e 63 61 74 28 6c 2e 68 65 69 67 68 74 2c 22 3b 22 29 3a 22 22 3b 28 30 2c 66 2e 68 71 29 28 22 5c 6e 23 22 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: lbarColor=a.scrollbarColor,i.scrollbarWidth=a.scrollbarWidth;var l=getComputedStyle(e,"::-webkit-scrollbar"),s=parseInt(l.width,10),c=parseInt(l.height,10);try{var u=s?"width: ".concat(l.width,";"):"",d=c?"height: ".concat(l.height,";"):"";(0,f.hq)("\n#".
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 7d 72 65 74 75 72 6e 22 22 7d 28 65 77 2c 58 2c 74 4c 2c 65 53 29 3b 72 65 74 75 72 6e 20 73 28 29 28 65 2c 6e 75 6c 6c 3d 3d 65 43 3f 76 6f 69 64 20 30 3a 65 43 28 74 4c 29 29 7d 2c 5b 74 4c 2c 65 43 2c 65 77 2c 58 2c 65 53 5d 29 3b 67 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 34 2e 63 75 72 72 65 6e 74 2c 70 6f 70 75 70 45 6c 65 6d 65 6e 74 3a 65 4a 2e 63 75 72 72 65 6e 74 2c 66 6f 72 63 65 41 6c 69 67 6e 3a 74 48 7d 7d 29 3b 76 61 72 20 74 47 3d 67 2e 75 73 65 53 74 61 74 65 28 30 29 2c 74 55 3d 28 30 2c 6f 2e 5a 29 28 74 47 2c 32 29 2c 74 58 3d 74 55 5b 30 5d 2c 74 59 3d 74 55 5b 31 5d 2c 74 4a 3d 67 2e 75 73 65 53 74 61 74 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: }return""}(ew,X,tL,eS);return s()(e,null==eC?void 0:eC(tL))},[tL,eC,ew,X,eS]);g.useImperativeHandle(n,function(){return{nativeElement:e4.current,popupElement:eJ.current,forceAlign:tH}});var tG=g.useState(0),tU=(0,o.Z)(tG,2),tX=tU[0],tY=tU[1],tJ=g.useState
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 30 32 61 2e 32 37 2e 32 37 20 30 20 30 30 2e 30 36 2e 30 36 4c 34 36 36 2e 37 35 20 35 31 32 20 33 33 38 2e 38 38 20 36 33 39 2e 38 36 63 2d 2e 30 35 2e 30 34 2d 2e 30 36 2e 30 36 2d 2e 30 36 2e 30 38 61 2e 31 32 2e 31 32 20 30 20 30 30 30 20 2e 30 37 63 30 20 2e 30 33 2e 30 31 2e 30 35 2e 30 35 2e 30 39 6c 34 35 2e 30 32 20 34 35 2e 30 32 61 2e 32 2e 32 20 30 20 30 30 2e 30 39 2e 30 35 2e 31 32 2e 31 32 20 30 20 30 30 2e 30 37 20 30 63 2e 30 32 20 30 20 2e 30 34 2d 2e 30 31 2e 30 38 2d 2e 30 35 4c 35 31 32 20 35 35 37 2e 32 35 6c 31 32 37 2e 38 36 20 31 32 37 2e 38 37 63 2e 30 34 2e 30 34 2e 30 36 2e 30 35 2e 30 38 2e 30 35 61 2e 31 32 2e 31 32 20 30 20 30 30 2e 30 37 20 30 63 2e 30 33 20 30 20 2e 30 35 2d 2e 30 31 2e 30 39 2d 2e 30 35 6c 34 35 2e 30 32
                                                                                                                                                                                                                                                                                                                              Data Ascii: 02a.27.27 0 00.06.06L466.75 512 338.88 639.86c-.05.04-.06.06-.06.08a.12.12 0 000 .07c0 .03.01.05.05.09l45.02 45.02a.2.2 0 00.09.05.12.12 0 00.07 0c.02 0 .04-.01.08-.05L512 557.25l127.86 127.87c.04.04.06.05.08.05a.12.12 0 00.07 0c.03 0 .05-.01.09-.05l45.02
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 3a 22 72 69 67 68 74 2d 63 69 72 63 6c 65 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 6e 28 34 34 31 39 32 29 2c 6c 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 28 30 2c 72 2e 5a 29 28 7b 7d 2c 65 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 69 7d 29 29 7d 29 7d 2c 31 32 39 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 37 34 36 32 29 2c 6f 3d 6e 28 36 37 32 39 34 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: :"right-circle",theme:"outlined"},a=n(44192),l=o.forwardRef(function(e,t){return o.createElement(a.Z,(0,r.Z)({},e,{ref:t,icon:i}))})},12959:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var r=n(87462),o=n(67294),i={icon:{tag:"svg",attrs:{vi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 65 5b 6c 5d 7d 29 60 29 7d 7d 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 5b 2c 65 5d 3d 28 30 2c 6f 2e 5a 50 29 28 29 2c 74 3d 61 28 6c 28 65 29 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 4d 61 70 2c 6e 3d 2d 31 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 7b 6d 61 74 63 68 48 61 6e 64 6c 65 72 73 3a 7b 7d 2c 64 69 73 70 61 74 63 68 3a 74 3d 3e 28 72 3d 74 2c 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 72 29 29 2c 65 2e 73 69 7a 65 3e 3d 31 29 2c 73 75 62 73 63 72 69 62 65 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 72 65 67 69 73 74 65 72 28 29 2c 6e 2b 3d 31 2c 65 2e 73 65 74 28 6e 2c 74 29 2c 74 28 72 29 2c 6e 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 28 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: e[l]})`)}}),e};function s(){let[,e]=(0,o.ZP)(),t=a(l(e));return r.useMemo(()=>{let e=new Map,n=-1,r={};return{matchHandlers:{},dispatch:t=>(r=t,e.forEach(e=>e(r)),e.size>=1),subscribe(t){return e.size||this.register(),n+=1,e.set(n,t),t(r),n},unsubscribe(t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 74 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 72 5b 6f 5d 29 26 26 28 6e 5b 72 5b 6f 5d 5d 3d 65 5b 72 5b 6f 5d 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 6c 65 74 20 68 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76 6f 69 64 20 30 29 3b 76 61 72 20 67 3d 6e 28 36 34 37 30 36 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 73 74 79 6c 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 70 72 65 66 69 78 43 6c 73 3a 6c 7d 3d 65 2c 73 3d 69 28 29 28 60 24 7b 6c 7d 2d 69 63 6f 6e 60 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: t.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]]=e[r[o]]);return n};let h=r.createContext(void 0);var g=n(64706);let v=(0,r.forwardRef)((e,t)=>{let{className:n,style:o,children:a,prefixCls:l}=e,s=i()(`${l}-icon`,n);return r.cr
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16384INData Raw: 6e 6c 69 6e 65 3a 63 2c 6d 61 72 67 69 6e 42 6c 6f 63 6b 3a 30 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 6d 69 64 64 6c 65 22 2c 62 6f 72 64 65 72 54 6f 70 3a 30 2c 62 6f 72 64 65 72 49 6e 6c 69 6e 65 53 74 61 72 74 3a 60 24 7b 28 30 2c 6c 2e 62 66 29 28 6f 29 7d 20 73 6f 6c 69 64 20 24 7b 72 7d 60 7d 2c 22 26 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 63 6c 65 61 72 3a 22 62 6f 74 68 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 69 6e 57 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 72 67 69 6e 3a 60 24 7b 28 30 2c 6c 2e 62 66 29 28 65 2e 64 69 76 69 64 65 72 48 6f 72 69 7a 6f 6e 74 61 6c 47 75 74 74 65 72 4d 61 72 67 69 6e 29 7d 20 30 60 7d 2c 5b 60 26 2d 68 6f 72 69 7a 6f 6e 74 61 6c 24 7b 74 7d 2d 77 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: nline:c,marginBlock:0,verticalAlign:"middle",borderTop:0,borderInlineStart:`${(0,l.bf)(o)} solid ${r}`},"&-horizontal":{display:"flex",clear:"both",width:"100%",minWidth:"100%",margin:`${(0,l.bf)(e.dividerHorizontalGutterMargin)} 0`},[`&-horizontal${t}-wi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 75 6c 6c 3d 3d 50 3f 76 6f 69 64 20 30 3a 50 2e 73 74 79 6c 65 29 2c 6d 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 6e 75 6c 6c 3d 3d 50 3f 76 6f 69 64 20 30 3a 50 2e 63 6c 61 73 73 4e 61 6d 65 2c 68 29 2c 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 3a 42 2c 67 65 74 43 6f 6e 74 61 69 6e 65 72 3a 54 2c 61 66 74 65 72 4f 70 65 6e 43 68 61 6e 67 65 3a 6e 75 6c 6c 21 3d 75 3f 75 3a 76 2c 70 61 6e 65 6c 52 65 66 3a 56 2c 7a 49 6e 64 65 78 3a 48 7d 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 46 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 72 65 66 69 78 43 6c 73 3a 4e 7d 2c 78 2c 7b 6f 6e 43 6c 6f 73 65 3a 64 7d 29 29 29 29 29 29 29 7d 3b 58 2e 5f 49 6e 74 65 72 6e 61 6c 50 61 6e 65 6c 44 6f 4e 6f 74 55
                                                                                                                                                                                                                                                                                                                              Data Ascii: ct.assign({},null==P?void 0:P.style),m),className:i()(null==P?void 0:P.className,h),rootClassName:B,getContainer:T,afterOpenChange:null!=u?u:v,panelRef:V,zIndex:H}),r.createElement(F,Object.assign({prefixCls:N},x,{onClose:d})))))))};X._InternalPanelDoNotU


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              72192.168.2.549817193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:35 UTC791OUTGET /_next/static/chunks/3871-488fc36afadd2829.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 18301
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-477d"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 37 31 5d 2c 7b 33 34 31 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 29 4f 62
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3871],{34115:function(e,t,r){r.d(t,{W:function(){return o}});var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Ob
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC2253INData Raw: 63 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 65 77 20 44 61 74 65 28 6e 7c 7c 30 29 3a 6e 3b 72 65 74 75 72 6e 20 6f 28 22 66 6f 72 6d 61 74 44 61 74 65 22 3d 3d 3d 65 3f 72 2e 66 6f 72 6d 61 74 44 61 74 65 54 6f 50 61 72 74 73 28 63 2c 61 29 3a 72 2e 66 6f 72 6d 61 74 54 69 6d 65 54 6f 50 61 72 74 73 28 63 2c 61 29 29 7d 3b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 63 5b 65 5d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 28 30 2c 75 2e 5a 29 28 29 2c 6e 3d 74 2e 76 61 6c 75 65 2c 6f 3d 74 2e 63 68 69 6c 64 72 65 6e 2c 61 3d 28 30 2c 6c 2e 5f 54 29 28 74 2c 5b 22 76 61 6c 75 65 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 29 2c 63 3d 72 5b 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: c="string"==typeof n?new Date(n||0):n;return o("formatDate"===e?r.formatDateToParts(c,a):r.formatTimeToParts(c,a))};return t.displayName=c[e],t}function d(e){var t=function(t){var r=(0,u.Z)(),n=t.value,o=t.children,a=(0,l._T)(t,["value","children"]),c=r[e


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              73192.168.2.549821193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC605OUTGET /_next/static/chunks/8354-bcedc1d0c50b43fc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 8159
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1fdf"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC8159INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 35 34 5d 2c 7b 35 38 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45 6e 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 6f 2c 73 3d 5b 5d 2c 61 3d 22 52 65 73 69 7a
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8354],{58354:function(e,t,n){n.r(t),n.d(t,{ResizeObserver:function(){return J},ResizeObserverEntry:function(){return B},ResizeObserverSize:function(){return h}});var r,i,o,s=[],a="Resiz


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              74192.168.2.549822193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC611OUTGET /_next/static/chunks/pages/_app-2d4a8e93e567c8d0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 637262
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-9b94e"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16046INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 38 34 38 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 36 35 30 30 29 2c 6f 3d 72 28 31 33 35 30 29 2c 69 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{84898:function(e,t,r){"use strict";r.d(t,{iN:function(){return E},R_:function(){return f},ez:function(){return d}});var n=r(86500),o=r(1350),i=[{index:7,opacity:.15},{index:6,opacity:.25},{in
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 72 20 64 3d 22 22 2e 63 6f 6e 63 61 74 28 22 63 73 73 22 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 63 28 6c 29 29 3b 72 65 74 75 72 6e 20 72 2e 5f 68 61 73 68 49 64 3d 64 2c 5b 72 2c 64 2c 6e 2c 6f 2c 28 6e 75 6c 6c 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 6b 65 79 29 7c 7c 22 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3b 74 3d 65 5b 30 5d 2e 5f 74 68 65 6d 65 4b 65 79 2c 65 74 2e 73 65 74 28 74 2c 28 65 74 2e 67 65 74 28 74 29 7c 7c 30 29 2d 31 29 2c 6e 3d 28 72 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 74 2e 6b 65 79 73 28 29 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3e 3d 28 65 74 2e 67 65 74 28 65 29 7c 7c 30 29 7d 29 2c 72 2e 6c 65 6e 67 74 68 2d 6e 2e 6c 65 6e 67 74 68 3e 30 26
                                                                                                                                                                                                                                                                                                                              Data Ascii: r d="".concat("css","-").concat(c(l));return r._hashId=d,[r,d,n,o,(null==S?void 0:S.key)||""]},function(e){var t,r,n;t=e[0]._themeKey,et.set(t,(et.get(t)||0)-1),n=(r=Array.from(et.keys())).filter(function(e){return 0>=(et.get(e)||0)}),r.length-n.length>0&
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 72 70 6c 65 3a 22 23 36 36 33 33 39 39 22 2c 72 65 64 3a 22 23 66 66 30 30 30 30 22 2c 72 6f 73 79 62 72 6f 77 6e 3a 22 23 62 63 38 66 38 66 22 2c 72 6f 79 61 6c 62 6c 75 65 3a 22 23 34 31 36 39 65 31 22 2c 73 61 64 64 6c 65 62 72 6f 77 6e 3a 22 23 38 62 34 35 31 33 22 2c 73 61 6c 6d 6f 6e 3a 22 23 66 61 38 30 37 32 22 2c 73 61 6e 64 79 62 72 6f 77 6e 3a 22 23 66 34 61 34 36 30 22 2c 73 65 61 67 72 65 65 6e 3a 22 23 32 65 38 62 35 37 22 2c 73 65 61 73 68 65 6c 6c 3a 22 23 66 66 66 35 65 65 22 2c 73 69 65 6e 6e 61 3a 22 23 61 30 35 32 32 64 22 2c 73 69 6c 76 65 72 3a 22 23 63 30 63 30 63 30 22 2c 73 6b 79 62 6c 75 65 3a 22 23 38 37 63 65 65 62 22 2c 73 6c 61 74 65 62 6c 75 65 3a 22 23 36 61 35 61 63 64 22 2c 73 6c 61 74 65 67 72 61 79 3a 22 23 37 30 38 30
                                                                                                                                                                                                                                                                                                                              Data Ascii: rple:"#663399",red:"#ff0000",rosybrown:"#bc8f8f",royalblue:"#4169e1",saddlebrown:"#8b4513",salmon:"#fa8072",sandybrown:"#f4a460",seagreen:"#2e8b57",seashell:"#fff5ee",sienna:"#a0522d",silver:"#c0c0c0",skyblue:"#87ceeb",slateblue:"#6a5acd",slategray:"#7080
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 79 3a 22 65 78 63 65 70 74 5a 65 72 6f 22 2c 63 75 72 72 65 6e 63 79 53 69 67 6e 3a 22 61 63 63 6f 75 6e 74 69 6e 67 22 7d 3b 63 61 73 65 22 73 69 67 6e 2d 6e 65 76 65 72 22 3a 63 61 73 65 22 2b 5f 22 3a 72 65 74 75 72 6e 7b 73 69 67 6e 44 69 73 70 6c 61 79 3a 22 6e 65 76 65 72 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 29 7c 7c 7b 7d 7d 76 61 72 20 49 3d 7b 22 30 30 31 22 3a 5b 22 48 22 2c 22 68 22 5d 2c 34 31 39 3a 5b 22 68 22 2c 22 48 22 2c 22 68 42 22 2c 22 68 62 22 5d 2c 41 43 3a 5b 22 48 22 2c 22 68 22 2c 22 68 62 22 2c 22 68 42 22 5d 2c 41 44 3a 5b 22 48 22 2c 22 68 42 22 5d 2c 41 45 3a 5b 22 68 22 2c 22 68 42 22 2c 22 68 62 22 2c 22 48 22 5d 2c 41 46 3a 5b 22 48 22 2c 22 68 62 22 2c 22 68 42 22 2c 22 68 22
                                                                                                                                                                                                                                                                                                                              Data Ascii: y:"exceptZero",currencySign:"accounting"};case"sign-never":case"+_":return{signDisplay:"never"}}}function F(e){return C(e)||{}}var I={"001":["H","h"],419:["h","H","hB","hb"],AC:["H","h","hb","hB"],AD:["H","hB"],AE:["h","hB","hb","H"],AF:["H","hb","hB","h"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 65 73 5b 30 5d 29 2c 72 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 22 68 32 34 22 3a 72 65 74 75 72 6e 22 6b 22 3b 63 61 73 65 22 68 32 33 22 3a 72 65 74 75 72 6e 22 48 22 3b 63 61 73 65 22 68 31 32 22 3a 72 65 74 75 72 6e 22 68 22 3b 63 61 73 65 22 68 31 31 22 3a 72 65 74 75 72 6e 22 4b 22 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 68 6f 75 72 43 79 63 6c 65 22 29 7d 76 61 72 20 6e 3d 65 2e 6c 61 6e 67 75 61 67 65 3b 72 65 74 75 72 6e 22 72 6f 6f 74 22 21 3d 3d 6e 26 26 28 74 3d 65 2e 6d 61 78 69 6d 69 7a 65 28 29 2e 72 65 67 69 6f 6e 29 2c 28 49 5b 74 7c 7c 22 22 5d 7c 7c 49 5b 6e 7c 7c 22 22 5d 7c 7c 49 5b 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2d 30 30 31 22 29 5d 7c 7c 49 5b 22 30 30 31 22 5d 29 5b 30
                                                                                                                                                                                                                                                                                                                              Data Ascii: es[0]),r)switch(r){case"h24":return"k";case"h23":return"H";case"h12":return"h";case"h11":return"K";default:throw Error("Invalid hourCycle")}var n=e.language;return"root"!==n&&(t=e.maximize().region),(I[t||""]||I[n||""]||I["".concat(n,"-001")]||I["001"])[0
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 28 61 2c 28 30 2c 6e 2e 65 76 29 28 5b 76 6f 69 64 20 30 5d 2c 65 2c 21 31 29 29 29 7d 2c 7b 63 61 63 68 65 3a 6c 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 73 29 2c 73 74 72 61 74 65 67 79 3a 69 2e 41 2e 76 61 72 69 61 64 69 63 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 69 3d 65 26 26 65 5b 74 5d 3b 69 66 28 69 26 26 28 6f 3d 69 5b 72 5d 29 2c 6f 29 72 65 74 75 72 6e 20 6f 3b 6e 28 6e 65 77 20 61 2e 77 49 28 22 4e 6f 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 66 6f 72 6d 61 74 20 6e 61 6d 65 64 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 29 29 29 7d 7d 2c 37 32 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                                                                                                              Data Ascii: (a,(0,n.ev)([void 0],e,!1)))},{cache:l(e.displayNames),strategy:i.A.variadic})}}function d(e,t,r,n){var o,i=e&&e[t];if(i&&(o=i[r]),o)return o;n(new a.wI("No ".concat(t," format named: ").concat(r)))}},72445:function(e){"use strict";e.exports=function(e){v
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 6e 2c 6d 65 6e 74 69 6f 6e 73 3a 65 6f 2c 6d 6f 64 61 6c 3a 65 69 2c 70 72 6f 67 72 65 73 73 3a 65 61 2c 72 65 73 75 6c 74 3a 65 73 2c 73 6c 69 64 65 72 3a 65 75 2c 62 72 65 61 64 63 72 75 6d 62 3a 65 63 2c 6d 65 6e 75 3a 65 6c 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 65 66 2c 69 6e 70 75 74 3a 65 64 2c 74 65 78 74 41 72 65 61 3a 65 68 2c 65 6d 70 74 79 3a 65 70 2c 62 61 64 67 65 3a 65 76 2c 72 61 64 69 6f 3a 65 67 2c 72 61 74 65 3a 65 6d 2c 73 77 69 74 63 68 3a 65 79 2c 74 72 61 6e 73 66 65 72 3a 65 62 2c 61 76 61 74 61 72 3a 65 5f 2c 6d 65 73 73 61 67 65 3a 65 45 2c 74 61 67 3a 65 53 2c 74 61 62 6c 65 3a 65 52 2c 63 61 72 64 3a 65 50 2c 74 61 62 73 3a 65 77 2c 74 69 6d 65 6c 69 6e 65 3a 65 4f 2c 74 69 6d 65 50 69 63 6b 65 72 3a 65 54 2c 75 70 6c 6f 61 64 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: n,mentions:eo,modal:ei,progress:ea,result:es,slider:eu,breadcrumb:ec,menu:el,pagination:ef,input:ed,textArea:eh,empty:ep,badge:ev,radio:eg,rate:em,switch:ey,transfer:eb,avatar:e_,message:eE,tag:eS,table:eR,card:eP,tabs:ew,timeline:eO,timePicker:eT,upload:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 72 2d 31 29 2c 73 69 7a 65 58 53 3a 74 2a 28 72 2d 32 29 2c 73 69 7a 65 58 58 53 3a 74 2a 28 72 2d 33 29 7d 7d 28 65 29 29 2c 63 28 65 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 6f 74 69 6f 6e 55 6e 69 74 3a 74 2c 6d 6f 74 69 6f 6e 42 61 73 65 3a 72 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 6e 2c 6c 69 6e 65 57 69 64 74 68 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 61 73 74 3a 60 24 7b 28 72 2b 74 29 2e 74 6f 46 69 78 65 64 28 31 29 7d 73 60 2c 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 4d 69 64 3a 60 24 7b 28 72 2b 32 2a 74 29 2e 74 6f 46 69 78 65 64 28 31 29 7d 73 60 2c 6d 6f 74 69 6f 6e 44 75 72 61 74 69 6f 6e 53 6c 6f 77 3a 60 24 7b 28 72 2b 33 2a 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: r-1),sizeXS:t*(r-2),sizeXXS:t*(r-3)}}(e)),c(e)),function(e){let{motionUnit:t,motionBase:r,borderRadius:n,lineWidth:o}=e;return Object.assign({motionDurationFast:`${(r+t).toFixed(1)}s`,motionDurationMid:`${(r+2*t).toFixed(1)}s`,motionDurationSlow:`${(r+3*t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 65 2c 5b 74 5d 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 2c 5b 5d 29 7d 7d 2c 35 38 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 6f 3d 28 30 2c 72 28 39 32 38 31 38 29 2e 5a 29 28 29 3f 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6e 2e 75 73 65 45 66 66 65 63 74 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 75 73 65 52 65 66 28 21 30 29 3b 6f 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: null===(e=t.current)||void 0===e?void 0:e.call.apply(e,[t].concat(n))},[])}},5842:function(e,t,r){"use strict";r.d(t,{o:function(){return a}});var n=r(67294),o=(0,r(92818).Z)()?n.useLayoutEffect:n.useEffect,i=function(e,t){var r=n.useRef(!0);o(function()
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 3f 74 3a 70 29 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 69 28 73 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 28 6f 3d 6e 65 77 20 77 28 6e 7c 7c 5b 5d 29 2c 61 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 22 65 78 65 63 75 74 69 6e 67 22 3d 3d 3d 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 22 63 6f 6d 70 6c 65 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: return e[t]=r}}function f(e,t,r,n){var o,a,s=Object.create((t&&t.prototype instanceof p?t:p).prototype);return i(s,"_invoke",{value:(o=new w(n||[]),a="suspendedStart",function(t,n){if("executing"===a)throw Error("Generator is already running");if("complet


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              75192.168.2.549819193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC791OUTGET /_next/static/chunks/3921-860b6dc31f653b8c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 72066
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-11982"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC16047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 32 31 5d 2c 7b 31 36 38 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 64 28 61 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 38 35 38 39 33 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 74 3d 6e 28 39 36 35 39 37 29 2c 72 3d 6e 28 35 39 38 34 37 29 3b 6e 28 32 35 36 37 35 29 3b 76 61 72 20 69 3d 6e 28 38 39 33 39 31 29 2c 64 3d 6e 28 31 31 31 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 20 61 2c 7b 61 64 53 70 6f 74 3a 6e 2c 6d 6f 62 69 6c 65 4f 6e 6c 79 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3921],{16851:function(e,a,n){n.d(a,{Z:function(){return m}});var s=n(85893),l=n(67294),t=n(96597),r=n(59847);n(25675);var i=n(89391),d=n(11163);function o(e){let a,{adSpot:n,mobileOnly:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 61 73 65 22 74 72 65 6e 64 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 72 6f 75 6e 64 65 64 20 6d 72 2d 32 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 6c 69 6e 65 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 72 6f 75 6e 64 65 64 20 6d 72 2d 32 22 2c 61 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 30 2e 35 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 70 22 3a 63 61 73 65 22 73 75 62 73 63 72 69 62 65 72 73 74 6f 70 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: ase"trend":n="w-avatarmedium h-avatarmedium rounded mr-2";break;case"inline":n="w-avatarmedium h-avatarmedium rounded mr-2",a="flex flex-col items-center gap-0.5 flex-shrink-0 justify-center";break;case"top":case"subscriberstop":n="w-avatarmedium h-avatar
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 6e 61 6d 65 3a 74 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 7b 69 64 3a 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 2e 52 65 70 6f 72 74 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 d0 a1 d0 be d0 be d0 b1 d1 89 d0 b8 d1 82 d1 8c 20 d0 be d0 b1 20 d0 be d1 88 d0 b8 d0 b1 d0 ba d0 b5 22 7d 29 2c 74 61 72 67 65 74 3a 7b 68 72 65 66 3a 7b 70 61 74 68 6e 61 6d 65 3a 22 2f 72 65 70 6f 72 74 22 7d 2c 61 73 3a 7b 70 61 74 68 6e 61 6d 65 3a 22 2f 72 65 70 6f 72 74 22 7d 7d 7d 2c 7b 6e 61 6d 65 3a 74 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 7b 69 64 3a 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 2e 44 69 73 63 6f 72 64 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 d0 a7 d0 b0 d1 82 20 64 69 73 63 6f 72 64 22 7d 29 2c 74 61 72 67 65 74 55 72 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: name:t.formatMessage({id:"SecondaryMenu.Report",defaultMessage:" "}),target:{href:{pathname:"/report"},as:{pathname:"/report"}}},{name:t.formatMessage({id:"SecondaryMenu.Discord",defaultMessage:" discord"}),targetUrl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 7d 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 3d 6c 2e 62 69 6e 64 28 7b 7d 29 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 2e 6c 61 79 6f 75 74 3d 6c 2e 6c 61 79 6f 75 74 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 2e 6c 6f 61 64 43 6c 69 65 6e 74 51 75 65 72 69 65 73 3d 6c 2e 6c 6f 61 64 43 6c 69 65 6e 74 51 75 65 72 69 65 73 2c 6c 7d 28 65 2c 7b 2e 2e 2e 61 2c 70 72 65 6c 6f 61 64 65 64 53 69 64 65 62 61 72 51 75 65 72 79 3a 41 7d 2c 7b 2e 2e 2e 6e 2c 70 72 6f 70 73 3a 28 65 2c 61 29 3d 3e 28 7b 2e 2e 2e 6e 2e 70 72 6f 70 73 28 65 2c 61 29 2c 6e 73 66 77 3a 28 30 2c 43 2e 5a 50 29 28 65 29 2c 64 6f 6d 61 69 6e 3a 28 30 2c 65 4a 2e 5a 29 28 65 29 7d 29 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 65 3d 3e 28 7b 2e 2e 2e 6e 2e 71
                                                                                                                                                                                                                                                                                                                              Data Ascii: },l.staticComponent=l.bind({}),l.staticComponent.layout=l.layout,l.staticComponent.loadClientQueries=l.loadClientQueries,l}(e,{...a,preloadedSidebarQuery:A},{...n,props:(e,a)=>({...n.props(e,a),nsfw:(0,C.ZP)(e),domain:(0,eJ.Z)(e)}),queryParams:e=>({...n.q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC6867INData Raw: 72 79 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 54 61 67 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 73 2e 68 61 73 68 3d 22 64 39 66 33 37 30 38 66 32 39 62 63 36 66 31 32 37 34 61 38 30 38 36 34 30 61 64 62 65 62 37 30 22 2c 61 2e 64 65 66 61 75 6c 74 3d 73 7d 2c 34 34 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 72 28 61 29 3b 6c 65 74 20 73 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 7b 70 6c 75 72 61 6c 3a 21 30 7d 2c 6e 61 6d 65 3a 22 55 73 65 72 4c 69 73 74 5f 75 73 65 72 73 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: ry",storageKey:null}],storageKey:null}],type:"Tag",abstractKey:null};s.hash="d9f3708f29bc6f1274a808640adbeb70",a.default=s},44662:function(e,a,n){n.r(a);let s={argumentDefinitions:[],kind:"Fragment",metadata:{plural:!0},name:"UserList_users",selections:[{


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              76192.168.2.549820193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC791OUTGET /_next/static/chunks/9684-4c5df15b4e81786d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 13909
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3655"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:36 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC13909INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 38 34 5d 2c 7b 36 39 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 38 35 38 39 33 29 2c 6c 3d 61 28 36 37 32 39 34 29 2c 69 3d 61 28 32 32 35 37 38 29 2c 72 3d 61 28 32 35 39 33 35 29 2c 73 3d 61 28 34 34 30 31 32 29 2c 75 3d 61 28 34 36 34 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 61 6e 63 68 6f 72 3a 74 2c 63 6f 6e 74 65 6e 74 3a 61 7d 3d 65 2c 5b 69 2c 72 5d 3d 28 30 2c 6c 2e 75 73 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9684],{69684:function(e,t,a){a.d(t,{Z:function(){return V}});var n=a(85893),l=a(67294),i=a(22578),r=a(25935),s=a(44012),u=a(46437);function o(e){let{anchor:t,content:a}=e,[i,r]=(0,l.use


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              77192.168.2.549827193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC791OUTGET /_next/static/chunks/4821-740e83385e6dda39.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 12699
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-319b"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC12699INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 32 31 5d 2c 7b 31 38 36 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 61 2e 64 28 6e 2c 7b 73 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 7d 2c 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 76 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 74 2c 6c 2c 73 3d 61 28 38 35 38 39 33 29 2c 69 3d 61 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 6f 6e 48 69 64 65 3a 6e 7d 3d 65 2c 61 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4821],{18676:function(e,n,a){a.d(n,{s5:function(){return Q},ZP:function(){return H},vm:function(){return z}});var t,l,s=a(85893),i=a(67294);function r(e){let{onHide:n}=e,a=(0,i.useRef)(


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              78192.168.2.549828193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:36 UTC605OUTGET /_next/static/chunks/8265-73b7a7f6bd827964.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 11969
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-2ec1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC11969INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 36 35 5d 2c 7b 38 38 32 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 37 32 39 34 29 2c 6e 3d 72 28 39 33 39 36 37 29 2c 6c 3d 72 2e 6e 28 6e 29 2c 61 3d 72 28 32 32 37 32 30 29 2c 69 3d 72 28 38 30 36 37 32 29 2c 64 3d 72 28 31 37 33 39 39 29 2c 73 3d 72 28 38 35 39 38 30 29 2c 63 3d 72 28 33 35 33 33 32 29 3b 6c 65 74 20 75 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 2c 62 3d 75 2e 50
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8265],{88265:function(e,t,r){r.d(t,{ZP:function(){return q}});var o=r(67294),n=r(93967),l=r.n(n),a=r(22720),i=r(80672),d=r(17399),s=r(85980),c=r(35332);let u=o.createContext(null),b=u.P


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              79192.168.2.549830193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC604OUTGET /_next/static/chunks/826-3572420874b40c96.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 67449
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-10779"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16047INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 36 5d 2c 7b 39 39 39 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 6f 63 74 79 70 65 3d 74 2e 43 44 41 54 41 3d 74 2e 54 61 67 3d 74 2e 53 74 79 6c 65 3d 74 2e 53 63 72 69 70 74 3d 74 2e 43 6f 6d 6d 65 6e 74 3d 74 2e 44 69 72 65 63 74 69 76 65 3d 74 2e 54 65 78 74 3d 74 2e 52 6f 6f 74 3d 74 2e 69 73 54 61 67 3d 74 2e 45 6c 65 6d 65 6e 74 54 79 70 65 3d 76 6f 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{99960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=voi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 3d 65 2e 63 68 61 72 41 74 28 6e 29 7c 7c 22 2f 22 21 3d 65 2e 63 68 61 72 41 74 28 6e 2b 31 29 29 3b 29 2b 2b 6e 3b 69 66 28 6e 2b 3d 32 2c 22 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 6e 2d 31 29 29 72 65 74 75 72 6e 20 67 28 22 45 6e 64 20 6f 66 20 63 6f 6d 6d 65 6e 74 20 6d 69 73 73 69 6e 67 22 29 3b 76 61 72 20 72 3d 65 2e 73 6c 69 63 65 28 32 2c 6e 2d 32 29 3b 72 65 74 75 72 6e 20 64 2b 3d 32 2c 70 28 72 29 2c 65 3d 65 2e 73 6c 69 63 65 28 6e 29 2c 64 2b 3d 32 2c 74 28 7b 74 79 70 65 3a 22 63 6f 6d 6d 65 6e 74 22 2c 63 6f 6d 6d 65 6e 74 3a 72 7d 29 7d 7d 72 65 74 75 72 6e 20 76 28 72 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 3b 66 6f 72 28 79 28 6e 29 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 28 29 2c 6e
                                                                                                                                                                                                                                                                                                                              Data Ascii: =e.charAt(n)||"/"!=e.charAt(n+1));)++n;if(n+=2,""===e.charAt(n-1))return g("End of comment missing");var r=e.slice(2,n-2);return d+=2,p(r),e=e.slice(n),d+=2,t({type:"comment",comment:r})}}return v(r),function(){var e,n=[];for(y(n);e=function(){var e=f(),n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 65 6e 64 65 72 3a 65 53 2c 6f 6e 53 77 69 74 63 68 4c 65 66 74 3a 65 30 2c 6f 6e 53 77 69 74 63 68 52 69 67 68 74 3a 65 31 2c 6f 6e 5a 6f 6f 6d 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 42 28 31 2b 65 68 2c 22 7a 6f 6f 6d 49 6e 22 29 7d 2c 6f 6e 5a 6f 6f 6d 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 42 28 31 2f 28 31 2b 65 68 29 2c 22 7a 6f 6f 6d 4f 75 74 22 29 7d 2c 6f 6e 52 6f 74 61 74 65 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 24 28 7b 72 6f 74 61 74 65 3a 65 51 2b 39 30 7d 2c 22 72 6f 74 61 74 65 52 69 67 68 74 22 29 7d 2c 6f 6e 52 6f 74 61 74 65 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 24 28 7b 72 6f 74 61 74 65 3a 65 51 2d 39 30 7d 2c 22 72 6f 74 61 74 65 4c 65 66 74 22 29 7d 2c 6f 6e 46 6c 69 70 58 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: ender:eS,onSwitchLeft:e0,onSwitchRight:e1,onZoomIn:function(){eB(1+eh,"zoomIn")},onZoomOut:function(){eB(1/(1+eh),"zoomOut")},onRotateRight:function(){e$({rotate:eQ+90},"rotateRight")},onRotateLeft:function(){e$({rotate:eQ-90},"rotateLeft")},onFlipX:funct
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC16384INData Raw: 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 24 7b 65 7d 2d 74 69 74 6c 65 60 7d 2c 28 30 2c 6c 2e 5a 29 28 74 29 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 24 7b 65 7d 2d 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 60 7d 2c 28 30 2c 6c 2e 5a 29 28 6e 29 29 29 3a 6e 75 6c 6c 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 68 61 73 68 49 64 3a 74 2c 70 72 65 66 69 78 43 6c 73 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 73 74 79 6c 65 3a 6c 2c 70 6c 61 63 65 6d 65 6e 74 3a 63 3d 22 74 6f 70 22 2c 74 69 74 6c 65 3a 73 2c 63 6f 6e 74 65 6e 74 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: v",{className:`${e}-title`},(0,l.Z)(t)),r.createElement("div",{className:`${e}-inner-content`},(0,l.Z)(n))):null,p=e=>{let{hashId:t,prefixCls:n,className:o,style:l,placement:c="top",title:s,content:u,children:p}=e;return r.createElement("div",{className:i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2250INData Raw: 22 75 6e 69 74 73 2d 70 65 72 2d 65 6d 22 3a 22 75 6e 69 74 73 50 65 72 45 6d 22 2c 75 6e 73 65 6c 65 63 74 61 62 6c 65 3a 30 2c 76 41 6c 70 68 61 62 65 74 69 63 3a 31 2c 22 76 2d 61 6c 70 68 61 62 65 74 69 63 22 3a 22 76 41 6c 70 68 61 62 65 74 69 63 22 2c 76 61 6c 75 65 73 3a 30 2c 76 65 63 74 6f 72 45 66 66 65 63 74 3a 31 2c 22 76 65 63 74 6f 72 2d 65 66 66 65 63 74 22 3a 22 76 65 63 74 6f 72 45 66 66 65 63 74 22 2c 76 65 72 73 69 6f 6e 3a 30 2c 76 65 72 74 41 64 76 59 3a 31 2c 22 76 65 72 74 2d 61 64 76 2d 79 22 3a 22 76 65 72 74 41 64 76 59 22 2c 76 65 72 74 4f 72 69 67 69 6e 58 3a 31 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 22 3a 22 76 65 72 74 4f 72 69 67 69 6e 58 22 2c 76 65 72 74 4f 72 69 67 69 6e 59 3a 31 2c 22 76 65 72 74 2d 6f 72 69 67 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: "units-per-em":"unitsPerEm",unselectable:0,vAlphabetic:1,"v-alphabetic":"vAlphabetic",values:0,vectorEffect:1,"vector-effect":"vectorEffect",version:0,vertAdvY:1,"vert-adv-y":"vertAdvY",vertOriginX:1,"vert-origin-x":"vertOriginX",vertOriginY:1,"vert-origi


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              80192.168.2.549829193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC791OUTGET /_next/static/chunks/9079-489311ef718b6c1f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 48870
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-bee6"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 37 39 5d 2c 7b 34 34 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6c 29 7b 76 61 72 20 61 3d 6c 28 38 35 38 39 33 29 2c 74 3d 6c 28 36 37 32 39 34 29 2c 73 3d 6c 28 34 34 30 31 32 29 2c 69 3d 6c 28 38 31 30 37 29 2c 72 3d 6c 2e 6e 28 69 29 2c 6f 3d 6c 28 31 31 31 36 33 29 2c 64 3d 6c 28 34 36 34 33 37 29 2c 75 3d 6c 28 34 31 35 38 39 29 3b 6e 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 7b 6d 61 78 48 65 69 67 68 74 3a 6c 2c 63 6f 6c 6c 61 70 73 65 64 48 65 69 67 68 74 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 6d 7d 3d 65 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9079],{44838:function(e,n,l){var a=l(85893),t=l(67294),s=l(44012),i=l(8107),r=l.n(i),o=l(11163),d=l(46437),u=l(41589);n.Z=function(e){let n,{maxHeight:l,collapsedHeight:i,children:m}=e,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 65 74 2e 5a 2c 7b 7d 29 3b 6c 65 74 20 63 3d 6c 2e 72 61 74 69 6e 67 3e 6c 2e 6d 69 6e 75 73 54 68 72 65 73 68 6f 6c 64 3b 72 65 74 75 72 6e 20 74 3f 28 30 2c 61 2e 6a 73 78 29 28 65 62 2e 5a 2c 7b 72 61 74 69 6e 67 3a 6c 2e 72 61 74 69 6e 67 2c 72 61 74 69 6e 67 47 65 6e 65 72 61 6c 3a 69 2e 73 75 70 65 72 61 64 6d 69 6e 3f 6c 2e 72 61 74 69 6e 67 47 65 6e 65 72 61 6c 3a 76 6f 69 64 20 30 7d 29 3a 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 31 20 6f 70 61 63 69 74 79 2d 33 30 20 68 69 64 64 65 6e 20 73 6d 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 63 68 69 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: eturn(0,a.jsx)(et.Z,{});let c=l.rating>l.minusThreshold;return t?(0,a.jsx)(eb.Z,{rating:l.rating,ratingGeneral:i.superadmin?l.ratingGeneral:void 0}):(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("span",{className:"mr-1 opacity-30 hidden sm:inline-block",chil
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16384INData Raw: 6e 75 6c 6c 7d 5d 7d 2c 70 61 72 61 6d 73 3a 7b 63 61 63 68 65 49 44 3a 22 39 66 64 61 66 61 65 38 32 35 39 38 63 61 33 36 63 64 31 36 61 38 30 34 63 39 38 65 63 37 66 30 22 2c 69 64 3a 6e 75 6c 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 50 6f 6c 6c 4d 75 74 61 74 69 6f 6e 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 6d 75 74 61 74 69 6f 6e 22 2c 74 65 78 74 3a 22 6d 75 74 61 74 69 6f 6e 20 50 6f 6c 6c 4d 75 74 61 74 69 6f 6e 28 5c 6e 20 20 24 69 64 3a 20 49 44 21 5c 6e 20 20 24 61 6e 73 77 65 72 3a 20 49 44 21 5c 6e 29 20 7b 5c 6e 20 20 70 6f 6c 6c 56 6f 74 65 28 61 6e 73 77 65 72 3a 20 24 61 6e 73 77 65 72 29 20 7b 5c 6e 20 20 20 20 6e 6f 64 65 28 69 64 3a 20 24 69 64 29 20 7b 5c 6e 20 20 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: null}]},params:{cacheID:"9fdafae82598ca36cd16a804c98ec7f0",id:null,metadata:{},name:"PollMutation",operationKind:"mutation",text:"mutation PollMutation(\n $id: ID!\n $answer: ID!\n) {\n pollVote(answer: $answer) {\n node(id: $id) {\n __typename
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC54INData Raw: 73 68 3d 22 34 66 38 61 66 39 30 31 64 30 34 65 35 35 64 39 36 65 36 62 61 31 39 64 35 34 62 38 64 30 34 37 22 2c 6e 2e 64 65 66 61 75 6c 74 3d 73 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                              Data Ascii: sh="4f8af901d04e55d96e6ba19d54b8d047",n.default=s}}]);


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              81192.168.2.549831193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC791OUTGET /_next/static/chunks/5770-05569607c3950cf2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 14782
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-39be"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC14782INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 37 30 5d 2c 7b 39 36 37 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 73 3d 61 28 38 35 38 39 33 29 2c 64 3d 61 28 35 39 38 34 37 29 2c 72 3d 61 28 39 36 35 39 37 29 3b 61 28 36 37 32 39 34 29 3b 76 61 72 20 6e 3d 61 28 34 32 39 38 29 2c 69 3d 61 2e 6e 28 6e 29 2c 6f 3d 61 28 38 39 33 39 31 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 61 64 53 70 6f 74 3a 74 2c 6d 6f 62 69 6c 65 4f 6e 6c 79 3a 61 3d 21 31 2c 64 65 73 6b 74 6f 70 4f 6e 6c 79 3a 6e 3d 21 31 7d 3d 65 2c 6c 3d 28 30 2c 72 2e 5a 29 28 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5770],{96765:function(e,t,a){var s=a(85893),d=a(59847),r=a(96597);a(67294);var n=a(4298),i=a.n(n),o=a(89391);t.Z=function(e){let{adSpot:t,mobileOnly:a=!1,desktopOnly:n=!1}=e,l=(0,r.Z)()


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              82192.168.2.549832193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC605OUTGET /_next/static/chunks/4486-4c5ddd26657aa811.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16410
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-401a"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:37 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 34 34 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 66 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 37 34 39 30 32 29 2c 72 3d 74 28 36 37 32 39 34 29 2c 61 3d 74 28 37 34 39 32 35 29 3b 6c 65 74 20 6c 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 3b 76 61 72 20 63 3d 74 28 31 37 33 39 39 29 2c 69 3d 74 28 32 39 36 37 31 29 2c 73 3d 74 28 34 35 32 34 33 29 2c 75 3d 74 28 33 31 34 33 30 29 2c 66 3d 74 28 37 36 35 30 29 2c 6d 3d
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4486],{4486:function(e,n,t){t.d(n,{ZP:function(){return ef}});var o=t(74902),r=t(67294),a=t(74925);let l=r.createContext({});var c=t(17399),i=t(29671),s=t(45243),u=t(31430),f=t(7650),m=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC362INData Raw: 74 79 70 65 3a 6f 2c 69 63 6f 6e 3a 61 7d 2c 6c 29 7d 29 29 29 7d 7d 3b 5b 22 73 75 63 63 65 73 73 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 61 64 69 6e 67 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 65 75 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 6e 29 2c 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 74 5b 6f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 30 2c 69 2e 77 36 29 28 29 3b 6c 65 74 20 74 3d 47 28 74 3d 3e 7b 6c 65 74 20 6f 3b 6c 65 74 20 72 3d 7b 74 79 70 65 3a 65 2c 61 72 67 73 3a 6e 2c 72 65 73 6f 6c 76 65 3a 74 2c 73 65 74 43 6c 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: type:o,icon:a},l)})))}};["success","info","warning","error","loading"].forEach(e=>{eu[e]=function(){for(var n=arguments.length,t=Array(n),o=0;o<n;o++)t[o]=arguments[o];return function(e,n){(0,i.w6)();let t=G(t=>{let o;let r={type:e,args:n,resolve:t,setClo


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              83192.168.2.54983379.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC844OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 316865
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 479
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 1 (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC1087INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 5a 10 00 01 03 03 02 04 04 03 04 07 05 05 05 04 02 13 01 02 03 04 00 05 11 06 21 07 12 31 41 08 13 51 61 22 71 81 14 32 91 a1 09
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"Z!1AQa"q2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: a6 03 16 bb 7c 76 12 81 81 c8 d8 14 d7 a8 bc 41 da ac ad a8 09 29 c0 f7 02 a8 cf 16 bf 49 3d 96 19 71 9b 4c 9f 31 43 38 e4 35 5e b5 bf 8e be 20 6b 19 9f 64 b3 85 b6 1c 56 03 8a 51 c2 46 32 54 7d 80 c9 3f 2a 2c 41 7d d3 5a ce 27 c0 28 b4 cd 98 8e 81 74 7b 5e f8 cc 81 6e 8a b5 22 e4 84 e4 9e 50 55 d8 77 fe 95 55 bc 45 78 d2 4d e2 23 f1 9a d4 48 19 04 04 a5 ea a5 9a d7 8c bc 4d d6 92 9c 71 57 77 9b 67 ee b2 9e 62 08 40 e9 9f 73 d4 fb 93 41 b3 2c f7 fb aa cb 93 a6 bc e1 27 7e 65 9a 25 b0 38 8b 00 b3 15 ff 00 a8 8e e5 98 e9 a3 ca 0a 72 e3 6f 11 ff 00 da 99 cf 2f ed 81 65 4a 3f bf 9a 86 67 d9 dc 94 f9 73 ca 27 27 ad 49 83 41 92 ae 65 a3 3e bb 56 c4 e8 76 40 cf 94 33 8e e2 a6 da 11 7b 95 e6 75 b5 73 56 4c 64 7e e5 45 08 d3 8f 73 02 1a 3f 85 6f 6f 4e bd d3 90 81
                                                                                                                                                                                                                                                                                                                              Data Ascii: |vA)I=qL1C85^ kdVQF2T}?*,A}Z'(t{^n"PUwUExM#HMqWwgb@sA,'~e%8ro/eJ?gs''IAe>Vv@3{usVLd~Es?ooN
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 18 e3 1e 5f 5f 6a b3 9a 9b f4 65 f1 17 43 36 5e ba dd a4 29 b4 27 2b 53 36 c2 a2 9f 5d b9 b7 f9 8a 1e 6b c1 f3 ad b4 1e 7b 54 ca e5 cf de 16 92 07 e6 ba d8 33 15 a1 90 78 5f 75 53 78 17 88 e4 17 6c 42 de a3 f2 a0 d4 44 3d c6 e3 da b6 26 1e 46 0a 6a 73 8d e1 83 4b c6 56 2e 1a a6 7b 84 75 4b 71 db 6f f9 e4 d3 bd b7 80 dc 30 82 7f 69 6c 93 2c fa c9 98 ac 7e 09 c0 a9 1c 4a 9c 6d aa 22 1f d3 ec 7e 43 e3 ca df 53 f8 ba af 22 32 86 e5 38 f4 c8 a7 0b 5d d2 e1 6b 20 30 f3 0a 40 ea cc 98 ed ba 85 7c d2 b0 45 59 08 1c 37 e1 b4 15 00 c6 8a b7 64 74 2e 31 ce 7f f3 13 4f 71 2c 1a 66 3f ff 00 0b 61 82 de db 86 a2 b6 3f 90 aa 5f 8a 30 e9 96 e9 bc 1f a6 d5 60 dd d5 2d 07 c8 13 f8 50 a7 0f 5a e0 37 10 24 22 c3 ae ed 2b d3 73 9c 3c ac dd 6c 92 0f d9 d4 af fe 63 0e 95 01 fe
                                                                                                                                                                                                                                                                                                                              Data Ascii: __jeC6^)'+S6]k{T3x_uSxlBD=&FjsKV.{uKqo0il,~Jm"~CS"28]k 0@|EY7dt.1Oq,f?a?_0`-PZ7$"+s<lc
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: a0 fd ce 60 a4 f3 63 6e 63 d0 1a 0d e0 dd ae 36 8e 7e 13 d1 52 da 9c 8b 33 ce 7d d0 91 97 16 85 0e 6c 9e e0 6e 07 a0 f9 d6 ba 83 15 8e 3e 1e 64 91 0b 10 2d 63 d0 8d 0d fe 2b 21 80 f0 94 b8 fe 3b 2b 25 36 8e 3d 5d e7 d8 0f 32 81 7c 49 e8 cb 0f 08 b5 25 a3 85 ba 4a 3a d1 1a cf 05 32 e5 ba ef df 97 29 ef bc ea cf 73 c8 84 a4 01 b2 46 c2 ac 2f 80 7f 18 ba 57 41 4c 66 c7 a9 1a 09 42 94 13 cc 55 d2 a0 5f 1c 8f b4 9f 12 7a 8d a6 57 94 36 98 68 68 e7 39 47 d8 d9 20 fd 79 89 fa d4 2c d5 f6 5d be 5a 5f 86 fa 90 b4 ab 62 83 5d 9b 08 8f 19 c1 23 6c c7 52 d0 6f e6 75 4a 9d 89 36 9f 17 95 a1 be 0b da dd 80 d0 5b e0 bf 41 7a 1b 88 7a 67 5f 5a 5b b9 e9 db 8b 6f 21 68 07 09 50 c8 a6 8e 30 70 53 48 71 7f 4f bd 68 bf da da 5a d6 82 10 e1 40 26 a8 37 e8 ab e3 0f 10 6f 1a 91
                                                                                                                                                                                                                                                                                                                              Data Ascii: `cnc6~R3}ln>d-c+!;+%6=]2|I%J:2)sF/WALfBU_zW6hh9G y,]Z_b]#lRouJ6[Azzg_Z[o!hP0pSHqOhZ@&7o
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ee 94 2f 23 7a 9f bc 04 f0 57 46 6b 7d 5d 69 6a ce d4 77 20 c6 8e f3 c9 4b 58 25 2a 0a 41 0b 24 ee a0 b4 2b 65 7a a5 40 d0 12 e3 5e c5 81 37 4f 13 46 53 f0 4b 1f c3 d4 e7 14 a8 ac 91 e3 94 0e 60 3a 9b eb f0 b2 b1 3f a3 ef c3 0c 1e 14 68 a8 f7 9b 8d bc 26 42 db 0a c1 4e 37 ab 34 b5 a5 b6 cb 8e 1c 04 8c 92 6b 4d ae df 16 d1 05 bb 7c 26 c2 1b 6d 21 29 03 b5 0b eb ee 22 59 ec a4 da d5 31 09 59 fb df 15 78 7d 6d 43 e6 73 e7 3a 93 aa 49 3c 93 e3 15 de 01 a7 41 d8 04 fa d6 af b3 bf 2d 30 9b 92 39 d4 70 05 2d 9b 02 15 d2 2a e3 4c 8e 97 1b 70 61 49 50 ce 45 43 cd dd 1b 81 3c de 03 81 28 3b 97 16 bc 27 1f 33 b0 a4 72 bc 65 70 ef 4a dc 4d b2 ed a8 d8 71 2d 2b 0e f9 04 bc 51 ff 00 e4 c2 a9 3e 19 5b 3d 5c a5 85 ba f4 44 cf 83 48 cb 18 0d ec a2 ff 00 1b ff 00 a3 63 44
                                                                                                                                                                                                                                                                                                                              Data Ascii: /#zWFk}]ijw KX%*A$+ez@^7OFSK`:?h&BN74kM|&m!)"Y1Yx}mCs:I<A-09p-*LpaIPEC<(;'3repJMq-+Q>[=\DHcD
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ad 7f 48 c7 04 2d 29 76 26 9e 9c b9 4b dc 26 4a c8 6d 07 dc 0e a7 f2 aa f1 ae bc 5b 70 8e f1 79 73 50 5e 2e 32 a6 3c 55 cc 1a fb 6a 90 d2 7f ca 8c 67 ea 6b 98 73 b8 f1 78 23 3f ac 16 7f cd 4c d3 f8 df 74 74 e1 53 d4 3f cd 59 01 c2 ed 88 65 0e 36 28 aa 41 45 4a d3 90 91 75 d1 ad 6f e3 df 48 30 82 8b 7d 9a 33 bc 89 21 b3 25 3e 6e 3f e3 cd 42 3c 4b fd 20 7a aa e2 da e3 db 6e 22 2b 7d 91 1f e1 03 e8 2a 9b 5d b8 ad 71 90 0f 34 c3 bf 6e 6a 1b b9 6b 97 9c 42 9d 7a 5a 52 80 37 5b 8b c0 1f 53 46 52 f0 f5 2d 3e a5 a1 7d 35 4c 40 5a 30 a7 3d 65 e2 3b 50 ea 47 d4 b9 77 47 5c e6 24 92 b5 93 f5 a0 f9 da e6 55 d4 86 1c 74 94 93 95 e4 9d ea 15 b8 f1 9b 4d c1 59 42 6e 66 4a c7 68 c8 24 7e 3b 0a 40 ae 3d 21 27 fd d6 dc 71 9d bc d7 b7 fc 85 3c 86 5a 4a 5b 00 46 89 3c f7 97
                                                                                                                                                                                                                                                                                                                              Data Ascii: H-)v&K&Jm[pysP^.2<Ujgksx#?LttS?Ye6(AEJuoH0}3!%>n?B<K zn"+}*]q4njkBzZR7[SFR->}5L@Z0=e;PGwG\$UtMYBnfJh$~;@=!'q<ZJ[F<
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: e9 1f 1a ce fe 95 9b 51 d2 0f 4f c4 d6 d6 da 3d 9b 1e c7 35 43 6f ba 90 61 5e c7 2b 49 1f 11 a7 28 8f 38 14 0f 31 f5 a4 cc 46 4a b0 06 d4 b1 86 92 9e b9 ab d8 e2 15 81 a9 c6 24 b5 a4 80 16 77 e8 41 a5 69 ba be 91 82 b2 7e 94 d6 9c a7 74 9f 95 6d 0f 6d bf f2 a2 9b 29 03 75 cc aa cf 29 5b 63 d7 de b1 e6 39 ce 7e b5 8a 95 d8 57 81 64 77 ad a5 92 50 2e b7 a5 ce 6d 95 58 4c 8b 1e 7b 26 34 94 05 25 5f 42 0f a8 ac 52 b1 d7 35 92 9c 00 6e 9a f8 02 0d c2 96 4b a0 ad 59 a7 ae 36 ee 67 79 0b cc 8e 8e a4 74 1e f4 21 39 27 73 f8 54 c2 a5 a4 a4 8c e4 1e b9 a6 2b ce 85 b2 5e 79 96 86 cc 77 55 ff 00 78 c7 42 7d 4a 7a 51 d0 d6 e5 d1 ea 97 51 b9 c6 ed 51 3b ad 8e 62 8c 6f 49 4b 3f 16 48 c7 b5 1b dc b8 4f 7f 6d 47 ec 0e b0 f8 e8 07 3f 21 fc 0f fa d3 73 bc 35 d6 4c 2f 1f a8
                                                                                                                                                                                                                                                                                                                              Data Ascii: QO=5Coa^+I(81FJ$wAi~tmm)u)[c9~WdwP.mXL{&4%_BR5nKY6gyt!9'sT+^ywUxB}JzQQQ;boIK?HOmG?!s5L/
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: f8 2a e7 69 7e 16 a2 82 8b ad 9d f0 fb 0e 0f 85 68 fe 47 d2 94 c9 b2 ca 43 25 c2 d1 c6 3a f2 d1 c6 a3 e1 a5 ab 44 df dc d7 7a 4e d6 91 15 d7 3c cb cd a1 a1 84 38 9c e5 4e b4 91 f7 54 37 24 0f f5 14 75 37 46 e9 7b d5 89 17 1b 50 42 d8 7d 90 e3 4e 27 a1 49 19 04 51 f2 55 b1 81 a4 6c 7f 96 4f 24 e2 08 9a e6 96 83 63 f4 f2 55 d2 5b 8f 41 70 3a da ca 54 93 b1 49 e9 48 25 5c 62 48 c8 2b 4b 0e fa e7 0d af ff 00 dc 3f 97 ca 9f 38 8c cc 0b 4c e7 98 6e 4a 0a 42 f0 32 6a 31 be ea 88 d1 56 40 5f 36 0e d8 a6 31 34 48 d0 42 7b 05 5c 53 30 3a f6 4f 57 1b 9b b1 dc 53 2f 05 21 69 38 52 55 b1 14 c5 77 d4 0c b0 d9 76 4c 84 a5 20 6e 4a 85 0f dc 78 88 e2 da fb 23 8c 02 d0 d9 2a e6 1e 63 7f e1 3d 3f ca 76 f9 75 a1 7b f4 d9 0e 01 39 c9 9f 69 69 4a c2 1e 4e c0 1f e1 23 f7 15 ec
                                                                                                                                                                                                                                                                                                                              Data Ascii: *i~hGC%:DzN<8NT7$u7F{PB}N'IQUlO$cU[Ap:TIH%\bH+K?8LnJB2j1V@_614HB{\S0:OWS/!i8RUwvL nJx#*c=?vu{9iiJN#
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2969INData Raw: 82 95 80 ef e1 4f e3 a6 6b 36 d9 6c 69 9c 03 05 b6 4f 33 2e b8 c9 e7 c9 f9 d3 7f eb e9 30 d6 a7 59 5e 39 d1 ca e2 14 39 90 b4 fa 28 1d 88 ff 00 a1 bd 34 3f 78 f3 01 f8 bb 52 17 ee 40 83 f1 6c 07 ad 5e 19 a5 ac 8d bd d3 c5 c1 f6 ee 79 91 6d cf 3a 46 57 10 a8 95 01 dc a0 f5 5a 7d be f0 f7 1b d0 f4 b9 f8 f8 b3 d7 a6 f5 a1 fb 8b 81 d0 e3 4b 29 29 50 29 20 e0 82 3b e7 b5 61 2e 6b 77 72 55 25 c4 b7 27 ff 00 14 fc 28 78 ff 00 7b f8 55 fd ee 87 be 0f c4 6c 0c 2d 17 55 e7 23 44 dd 7b b8 95 c6 58 51 ef eb 50 5f 15 66 25 10 64 c7 57 45 2c a4 e7 d3 26 a6 5b ff 00 9c cb 4b 8e eb 4a 4b 89 27 99 0a 1b 8c 7a d4 07 c5 a9 6a 54 c9 0c 05 60 07 55 fc ea f8 87 89 07 3b 89 0a 15 9b a5 d8 9d 39 f7 f1 83 cf b1 c6 dd 7f e7 56 f2 0b a8 6f 40 b9 71 4a c6 51 6e 0a 27 e4 01 cf e5 55
                                                                                                                                                                                                                                                                                                                              Data Ascii: Ok6liO3.0Y^99(4?xR@l^ym:FWZ}K))P) ;a.kwrU%'(x{Ul-U#D{XQP_f%dWE,&[KJK'zjT`U;9Vo@qJQn'U
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: d3 44 8c 29 67 ae 54 0e c4 6d 9a 78 e1 37 0a f5 5e 97 9b 6c be e9 6d 0c ee a5 bb bb 31 28 96 1a 6d 4a 4d b5 2a 50 00 e0 75 51 24 e5 67 60 07 d6 a5 3e 35 c0 d5 5a 2c a6 d3 2e f8 db d3 2f 8d 88 32 98 42 40 4f 92 87 12 b0 40 f4 0a ce fe e6 91 57 d5 0b 80 e3 e3 3b 0e 9f 1f e6 e9 94 18 5c ef a7 75 43 9a 72 8e bb 7a 5b ba 84 26 e9 16 61 30 12 86 80 c2 7e 1d bb 62 86 ee 16 b0 da 88 28 fc 2a 55 d5 51 5a 03 91 91 d0 60 62 83 2e 16 be 67 08 e5 cf a5 32 10 96 c4 09 0a 99 1a 02 0a 93 04 a5 43 b5 21 fb 30 e7 39 e9 9a 25 bd c2 4b 2b c0 04 61 bf 4a 69 31 88 39 c5 09 23 45 d7 23 8c b9 b7 b2 44 63 82 36 ac 7c a0 33 8c d3 80 8a a3 d5 3f 53 5f 08 87 38 29 a8 65 56 08 fb 24 4d c4 ce 07 29 fc 29 4b 30 f9 70 55 9f 95 2c 62 21 3b 84 13 b7 ad 2e 89 6b 71 cc 0f 2f bd 4d b1 93 b2
                                                                                                                                                                                                                                                                                                                              Data Ascii: D)gTmx7^lm1(mJM*PuQ$g`>5Z,./2B@O@W;\uCrz[&a0~b(*UQZ`b.g2C!09%K+aJi19#E#Dc6|3?S_8)eV$M))K0pU,b!;.kq/M


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              84192.168.2.54983479.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC844OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 312305
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 19 Feb 2023 09:25:06 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:17:37 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 480
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 1 (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC3916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 c1 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 5d 10 00 01 03 03 02 04 04 03 04 07 05 05 04 06 00 17 01 02 03 04 00 05 11 06 21 07 12 31 41 08 13 51 61 22 71 81 14 32 91 a1 09
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"]!1AQa"q2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC67INData Raw: 69 d5 63 21 bf ca aa 2f 6a b0 52 3c f4 51 ec 8b 37 65 24 53 7c 9b 37 a0 c5 48 52 74 f2 93 91 e5 9f 5e 94 db 2f 4f e7 74 67 7e c4 54 79 80 a8 3a 8d c0 6c a3 e9 36 b2 83 9e 4c 52 17 ad cb 04 90 9a 3b 99
                                                                                                                                                                                                                                                                                                                              Data Ascii: ic!/jR<Q7e$S|7HRt^/Otg~Ty:l6LR;
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 62 28 dc b7 9a 6a 95 64 e6 ce 53 d3 da ba 1c 0a 19 f4 ee 6a 0f 72 3f 21 fb be c6 b4 ba c9 ce 47 ad 10 cd b5 72 6d c9 db ad 36 3f 0f 94 10 73 d2 a5 60 76 43 39 84 26 a7 23 a7 19 c0 ad 0e c7 56 39 ba 8a 71 71 82 92 72 9a d0 e3 7c a4 f3 54 54 75 09 b5 6c 91 92 06 d5 a9 6d a8 8a 71 5b 49 24 8c 66 b4 29 92 9d f1 9a 81 6a f9 22 5b 44 8e 9b d6 a5 b7 df 1f 5a 58 a4 84 9c 10 2b 05 a1 39 e9 d6 a0 45 97 12 35 36 3a e3 e7 b5 69 75 ac 8c 81 ff 00 3a 58 b6 b0 76 3b 56 b5 b4 48 ae 81 65 f2 44 a4 60 0d ab c0 95 7a 7e 54 a5 6c 12 72 12 31 de be 4c 70 90 31 de a7 6b 85 f5 82 c2 3c 73 90 0e e2 9f ac 96 ef 35 69 4a 53 da 9b 62 b5 f1 81 45 9a 3e 17 9f 25 08 00 67 22 ac 6e ea c8 9b 9d f6 44 ba 13 46 5c ef 77 a8 76 6b 2c 3f 3a 5c c9 0d b1 19 00 84 95 38 b5 04 a5 20 9d 86 49 1b
                                                                                                                                                                                                                                                                                                                              Data Ascii: b(jdSjr?!Grm6?s`vC9&#V9qqr|TTulmq[I$f)j"[DZX+9E56:iu:Xv;VHeD`z~Tlr1Lp1k<s5iJSbE>%g"nDF\wvk,?:\8 I
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: d8 25 29 48 00 0f 61 b5 43 5c 42 b5 81 cd 84 6e 3a 6d d2 ac 2e b3 60 29 a3 50 b7 11 22 65 4e 67 dc d7 69 dd 75 07 8b aa ff 00 ac ad c4 ba e3 8b 4e 49 27 73 de a3 ab fc 14 82 7e 1d ea 5d d6 b1 47 32 d3 8c 0c f4 a8 cb 52 b2 02 c8 48 a6 41 da 2b e0 6d 8a 8f af 16 e0 a5 1e 46 c0 56 77 f7 a0 5d 45 c2 f8 93 25 2e f7 a5 94 9b 75 cb aa c2 46 1a 7c ff 00 7d 23 bf f7 86 ff 00 3e 95 25 5c db c3 a4 f5 f7 a6 b7 59 0a 77 98 9c 7b 81 55 3f 52 b4 b4 4e 16 00 ec 81 f4 7d fd ef b6 9b 65 d2 32 a2 cd 61 41 2e b0 e7 f3 1e a0 f5 04 75 a9 bf 85 f2 a4 4f 71 b6 e2 c8 e5 74 91 c8 7d ff 00 af a5 46 3a df 46 2e fb 0d 37 5b 6a 02 2e 51 13 cd 19 c1 ff 00 68 3a 94 1f 63 db d0 e0 fa d3 af 08 35 aa 9f 65 b7 d2 b2 db 89 21 2e 20 ec 52 a1 d7 e4 6b 80 bc 0b 05 a2 a7 21 8f 19 b6 56 cb 46 6a
                                                                                                                                                                                                                                                                                                                              Data Ascii: %)HaC\Bn:m.`)P"eNgiuNI's~]G2RHA+mFVw]E%.uF|}#>%\Yw{U?RN}e2aA.uOqt}F:F.7[j.Qh:c5e!. Rk!VFj
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 08 49 25 49 39 df a0 34 d1 20 14 2f a7 7a 33 b6 69 38 d7 bb 5a 66 a6 e2 e3 4b c1 0e 02 d8 23 39 38 c7 b6 31 f5 cd 0a dc 23 14 28 82 ac 9c 9d fd 68 3e 7b 1e e2 07 45 a9 a7 89 cc 8d ae 3d 53 95 96 1b 53 19 08 75 39 1d 8f 71 40 ba 86 d6 e7 0f f8 a2 db 68 70 08 d7 86 8b a8 09 d8 07 01 c1 3e d9 c6 7e 79 a9 0b 4d b4 a4 7e c9 5b 10 90 48 26 87 bc 4b 5a 39 34 d5 a3 56 34 de 1d b7 5c f9 0a c7 5e 45 a7 38 f9 65 1f 9d 74 13 b8 4f 9a 2f 0d fb 23 9d 13 78 cb 28 3e 67 54 f5 a6 2e 21 13 7d d2 3a 8b cc 58 e5 45 bd c9 4b c7 75 36 a4 a9 3f 99 a4 5a 4e f5 8b 6a 02 55 f1 38 07 2f c8 d3 8d c2 13 8e e9 4d 73 21 43 f6 6c 69 75 1c 9e ea 53 8d e3 f2 49 3f 4a d2 61 52 64 99 a7 cc 7d c2 5f 88 03 24 04 79 1f b2 8a b4 66 a6 bb e9 69 89 9d 6b 7d 49 df e2 4e 76 50 f4 ae 97 78 3f f1 b1
                                                                                                                                                                                                                                                                                                                              Data Ascii: I%I94 /z3i8ZfK#981#(h>{E=SSu9q@hp>~yM~[H&KZ94V4\^E8etO/#x(>gT.!}:XEKu6?ZNjU8/Ms!CliuSI?JaRd}_$yfik}INvPx?
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: bd 12 c9 a6 d9 b4 cb c1 31 e6 43 e6 1c aa ed cc 9c e1 43 db af a5 1c f9 22 68 b1 4c 29 69 9d 21 bb 54 c1 c3 4e 23 d8 75 be 90 44 fd 21 71 62 53 52 1b 25 a7 12 ad b2 7d 71 f8 7b 60 8e bb 52 b8 7a 71 57 4b 8b 50 d6 92 14 b7 42 55 cb e9 df f2 cd 54 bf 0a ce eb 1e 09 f8 87 57 09 2f cb 5f 91 39 df 28 b6 85 12 da 94 52 54 87 53 f3 03 f2 f6 ab cb c3 db 39 9f 7a 5c c5 a7 01 a0 30 71 fb c4 7f a6 69 5b d8 20 71 23 ae ab 55 4a 79 d1 0b 8d b4 43 c3 4c 4d b2 dc d5 0e 52 30 b6 b6 49 1d 16 9e c4 7b 53 27 88 44 b0 ff 00 05 ae 25 4b fe cd e6 16 92 14 7a f9 9c bd ba ec 55 b1 ef f2 15 30 eb 4d 3a 1e 8a 8b ac 56 b2 f3 24 05 72 f7 47 fc bf ad 43 fe 2e ee 6c da b8 24 b8 e1 29 4a e5 ce 61 03 00 03 b7 33 87 ff 00 2f e7 57 c2 fc cd 4c f4 6b 0d 90 6f 0d e7 aa 5c 38 6e 2b 38 0d 25
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1CC"hL)i!TN#uD!qbSR%}q{`RzqWKPBUTW/_9(RTS9z\0qi[ q#UJyCLMR0I{S'D%KzU0M:V$rGC.l$)Ja3/WLko\8n+8%
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 89 ab 18 d6 34 90 b1 ba 3c d4 7b 7b ae 38 32 03 64 63 d7 6a a8 5e 39 b5 db 53 af fa 7b 40 45 90 92 11 99 72 b0 72 0f 37 4f fc 2d af fe 21 56 73 89 5a 99 16 7d 3a b9 ab 92 db 4d 34 7c c9 2e b9 d1 0c a4 12 b3 ff 00 08 35 47 92 89 5c 5a e2 54 ae 25 6a 00 3e cd 25 3f fb 3e 16 0f c0 ce c1 1c df fc b4 23 61 fc 44 9e b8 a6 b0 45 9b 65 09 64 ca cb 75 28 87 4c ae 43 96 c6 1f 75 24 36 e1 e4 6b 3f bd 9e b8 ff 00 5a 28 d3 37 be 0b 3b ab 19 4f 13 b5 ba 6d 76 b4 48 e7 6a 24 68 ce 48 91 29 29 01 25 49 6d 00 ed b1 48 52 88 1b 50 f6 b0 bb 37 67 84 db 6c e0 2c 20 a5 a0 06 c9 24 75 fa 0a 82 e4 5f de bd 6b 99 73 5b 74 96 e2 e2 3b 47 3f c3 b9 fc cd 68 60 ac 6e 1a c0 f1 ef 25 75 b3 00 e0 db 03 63 b1 5d 6a e0 e7 8e 2f 06 ec d8 e2 e8 5d 29 a8 e6 58 99 8e 90 db 1f ad ed 4a 61 b5
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4<{{82dcj^9S{@Err7O-!VsZ}:M4|.5G\ZT%j>%?>#aDEedu(LCu$6k?Z(7;OmvHj$hH))%ImHRP7gl, $u_ks[t;G?h`n%uc]j/])XJa
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 88 58 58 76 4b e0 b6 9f 2c f7 08 68 ad 55 1c 39 65 4c 00 1b 2d 60 0d 86 d5 ea fc 22 f9 6a 70 fc b2 ec c3 a7 9e 9f 64 82 b6 47 53 d4 13 11 b1 22 c5 30 45 b2 84 24 61 03 6e 94 b6 35 a8 79 89 c8 fc a9 c1 2d 36 3f 74 7e 15 ba 33 2a 5b e9 48 49 eb e9 5b 3d 82 4e 40 45 3c 2d 88 8b 7e a1 87 31 6d 65 28 75 25 5e c3 35 78 9a d5 76 c9 13 b4 df 23 89 4a 1d b3 fd 9c e5 5d 49 ca 80 3f 85 54 5e 19 e9 43 35 c4 15 e4 6e 3b 55 ea f0 7d c0 fb 16 a6 84 ed f3 52 46 4c e7 e3 da df 62 ce db a9 ca 63 ba a6 d4 9f 34 03 d5 63 60 93 fb bb 91 b9 ac 6f 16 49 03 18 d9 9d bb 41 fa ad 57 0b 38 52 3e 49 24 1a 06 95 4d 38 85 0c 5b 67 cc 80 b1 8f b3 c9 75 bc 7a 61 44 7f 41 55 ef 8a 12 91 e6 2d 09 57 73 56 0b c4 ec df f6 7f 5a 5d 23 95 80 5f 50 7c 0e 9c bc e3 24 7e 20 d5 5b d6 f7 53 2e 52
                                                                                                                                                                                                                                                                                                                              Data Ascii: XXvK,hU9eL-`"jpdGS"0E$an5y-6?t~3*[HI[=N@E<-~1me(u%^5xv#J]I?T^C5n;U}RFLbc4c`oIAW8R>I$M8[guzaDAU-WsVZ]#_P|$~ [S.R
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: a2 e9 cd 39 a6 d9 f2 ed f6 d8 ed 72 a0 20 79 6d 25 3f 08 ed b0 e9 4c 5a a3 5a 41 b3 c7 53 8a 74 02 01 c6 fd 2a 87 4d a5 86 89 9c 58 54 31 78 a5 37 fb 21 b8 ba 17 4c 68 48 2a 8f 68 83 16 0a 71 f1 16 91 cc b5 7b a9 47 73 f5 35 13 f1 6b 5a d8 ed ed b8 d8 92 b7 08 1d 02 b1 fc ab 2e 2e f1 d9 28 43 8c c6 91 93 bf 45 55 7a d5 ba c6 75 fa 4a d4 a7 8f c4 4f 7a 0a 59 ec a3 51 34 6c 19 58 34 49 f5 b6 a4 6e ef 3c a9 b6 c6 00 3b 9c 93 4c 2d 46 71 f5 f3 63 39 ef 8a 52 c4 15 be ef 33 a7 bd 38 c6 84 94 80 0a 7f e7 43 00 e7 9d 52 a7 1b 9b a4 f0 ed dc a0 00 93 b7 b5 38 31 14 03 8e 5c 9a 51 1a 22 97 b7 29 db ad 0d eb bd 74 dd 98 2e c7 62 70 19 5d 1f 7d 3b 86 bf ba 3d 55 fc be 75 7d 99 0b 33 39 72 f6 58 eb 5d 70 9b 2f 3d a6 ce e2 55 2c 8c 3a ef 66 7d 87 aa bf 95 02 29 2e be
                                                                                                                                                                                                                                                                                                                              Data Ascii: 9r ym%?LZZASt*MXT1x7!LhH*hq{Gs5kZ..(CEUzuJOzYQ4lX4In<;L-Fqc9R38CR81\Q")t.bp]};=Uu}39rX]p/=U,:f}).
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2969INData Raw: de a2 99 f3 e4 5c 5e 2a 5a 89 cf 6a 12 49 81 36 09 3d 55 59 7e 81 6e bd ea 09 d7 99 2a 52 9d 27 27 d6 b4 c6 82 0f c4 b4 e4 d6 d8 b0 39 71 91 93 df 6a 5e c4 4e 6d 82 7e 42 a0 d6 12 96 b8 dc ad 11 e3 8d b0 3f 2a 71 87 6e 51 3d 31 ea 7a e2 b7 41 b5 95 28 65 3b 63 73 4d bc 40 d5 43 4f c4 45 92 d2 42 a7 cb 1c ad 25 3b 96 c1 db 9b 6e fe 94 50 6b 62 61 7b 94 53 46 b7 d6 c6 2b 9f ec d6 98 ca e5 2d 41 0e ba d8 c9 42 8e dc a9 f5 57 bf 6f 9d 3b c0 f0 c1 25 de 16 cc d6 77 7b a3 ec dd a1 bc 85 3f 6c 2c 8c 34 d2 88 dd 67 ae 54 0e c7 a5 3a f0 ab 85 fa ab 4b cc b6 df 34 a6 84 77 53 5e 1e 98 96 e5 86 9b 52 d3 6c 4a 88 00 e0 0d d4 49 24 ac ec 00 fa d4 9d c6 b8 1a b3 45 94 da 66 5e db 7a 65 f1 02 14 b6 1b 4e 07 92 85 a5 60 81 df 0a ce fe e6 92 57 54 80 6c e3 e3 3b 0e 83 d7
                                                                                                                                                                                                                                                                                                                              Data Ascii: \^*ZjI6=UY~n*R''9qj^Nm~B?*qnQ=1zA(e;csM@COEB%;nPkba{SF+-ABWo;%w{?l,4gT:K4wS^RlJI$Ef^zeN`WTl;


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              85192.168.2.54983579.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC612OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823635.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 319530
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 5f 10 00 01 03 03 02 03 05 05 04 06 05 07 0a 03 00 13 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 22 32 71 81 91 09 14 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"_!1AQa"2qB
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ca 8c 67 14 d7 25 3c ca 20 63 e7 4e 52 9e 0a 56 c2 92 f7 7d e1 d9 35 13 9d 73 a2 c1 17 49 58 8b 91 ba 76 f8 56 f1 0f 99 59 52 29 5b 11 57 8c 01 5b da 86 49 c9 af 0d 97 80 b2 48 cc 33 f8 ab 7b 71 53 8d d3 4b 99 b7 2d 49 ca 53 4a 3f 45 ac 27 98 a7 60 37 af 12 02 d8 02 4a 6a 5c 64 1d 8a 6b 05 b0 9c 7b b4 f1 75 b1 4f b5 4b 72 05 ca 1a d8 7d a2 03 8c ba 9c 29 04 80 70 47 86 c4 1f 9d 37 b9 1f 07 ad 68 2c 42 90 82 d3 63 ba 40 b6 53 be 49 de 92 bd 1f 97 25 23 3b d3 a3 91 b9 4e 49 f9 e2 b4 38 c7 36 76 cd 64 1b 2d 4e c9 a1 c6 f2 70 47 e5 5a 1c 68 0d b1 4e 6f c7 c9 cf 2e 69 33 8c 9d fd 9a da c0 ac 39 37 3a c8 56 c5 34 89 f6 30 4f 53 9f 4a 75 75 92 9c 02 7f 2a 4c fb 7b 14 ab 7c d6 a4 10 b0 0d 93 53 8c a7 18 a4 af 30 9c fb bb 53 9c 86 0a 77 03 6a 4c e3 61 43 94 f8 79
                                                                                                                                                                                                                                                                                                                              Data Ascii: g%< cNRV}5sIXvVYR)[W[IH3{qSK-ISJ?E'`7Jj\dk{uOKr})pG7h,Bc@SI%#;NI86vd-NpGZhNo.i397:V40OSJuu*L{|S0SwjLaCy
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 2a 03 51 74 f8 53 9f ad 94 7e 74 c2 09 dd 9d eb 05 e9 73 9c 86 fc 7c aa 45 1a 68 94 e3 93 6c fe cd 7c 74 eb 6a 57 29 50 cf 88 c8 a0 df 58 00 dd 38 87 04 bf 45 1a bb a5 4e 4f 33 39 f3 a4 72 34 b2 48 e6 53 3d 3c c5 4a 8e 69 74 a4 7b 4d 63 d4 8c 52 49 1a 71 94 e4 73 23 3e aa 14 19 ad 17 dd 1c cc 18 76 51 24 ed 29 b7 f5 47 7d c0 a6 8b 86 94 52 49 01 9c 79 7b 35 31 4a d3 0d a8 9c 36 0f f6 69 aa 7e 95 03 23 bb 27 d0 8a f3 6b 80 3b a8 a4 c1 b4 d9 42 f7 1d 2e 50 92 43 54 3f 73 d3 27 24 77 5e 27 7c 54 d7 71 d2 89 09 23 bb df e1 43 77 8d 28 13 93 dd 67 6f 11 45 c7 58 d2 94 54 e1 0e 1d 14 2b 76 b0 a9 00 90 3a 79 50 fd c6 d4 52 72 05 4b b7 ad 32 5b c8 0d e3 6d b6 a0 fb d5 80 a4 11 c9 be 36 a6 11 4e 1c 15 72 ab 0e 7b 3a 28 e6 64 12 95 65 5b 6d 48 5e 8f 8d ce f4 57 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: *QtS~ts|Ehl|tjW)PX8ENO39r4HS=<Jit{McRIqs#>vQ$)G}RIy{51J6i~#'k;B.PCT?s'$w^'|Tq#Cw(goEXT+v:yPRrK2[m6Nr{:(de[mH^Wr
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2374INData Raw: 03 ee 9f 02 6a 0f bf d8 d0 a4 9f 63 a6 76 35 63 a4 ae 0f 00 82 82 ae c3 58 f6 dc 6c a0 8b ee 9f ee d4 ac b7 b7 91 14 25 74 b5 96 94 70 8d bc 76 a9 a7 53 69 c0 73 84 7c f1 40 3a 82 c2 b6 d4 55 cb b7 9e 2a c3 4f 38 76 ea 89 88 61 c5 8e bd 94 77 26 22 42 b0 a1 49 9e 8a 0e f8 f9 51 25 c2 d0 42 88 52 69 bd db 79 42 b1 8f 85 31 0e 16 55 e7 c6 5a 6c 98 9d 86 7a a4 78 56 95 c6 56 3d ce 94 fa b8 0b 52 48 23 39 1d 71 49 9c 80 e2 3a 8a ce 60 b4 c8 53 32 d8 56 33 cb f2 ad 65 ac ee 50 47 91 c5 3a bb 0d c4 8e 62 8a d0 b6 12 0e 32 07 f7 ab 19 9b dd 6a 59 d1 36 ae 37 3f 51 8a c0 c7 1d 7a f9 53 dc 4b 15 ca e0 ae 58 76 b7 df 27 a7 72 c2 97 fc 05 3a c4 e1 07 11 6e 00 18 7a 1e e0 a4 9f 15 b1 c8 3f da c5 68 e9 e0 67 b4 e0 3d ea 32 d0 10 7b 4d 29 6a c7 91 f2 a2 ab 3d c9 56 1b
                                                                                                                                                                                                                                                                                                                              Data Ascii: jcv5cXl%tpvSis|@:U*O8vaw&"BIQ%BRiyB1UZlzxVV=RH#9qI:`S2V3ePG:b2jY67?QzSKXv'r:nz?hg=2{M)j=V
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC1448INData Raw: 81 8e 7c 9e ab c0 1b f5 38 f1 ab 34 98 28 87 9a 5a 7c 0f 17 f4 77 7f 2b a4 58 4f 10 c5 43 5c e7 db 57 68 e1 df cf d5 14 76 bd fb db 9c 5d 7a e0 fb 6a 06 55 a6 1f b4 a5 f3 73 a9 a6 83 0a 23 61 8d da e9 b9 f1 c9 cd 00 f0 fb 87 b7 9d 77 a8 18 b7 c0 86 e3 89 5b c9 42 d4 94 ec 09 e8 3e 35 39 f1 63 4d c0 d7 3a 42 05 d7 55 c8 53 12 6d cb 4c 87 dd 8a 80 b5 b8 c2 92 10 f0 4e 70 4f ba da ff 00 74 a1 79 1b d5 80 ec 13 c1 7d 17 ad f5 5d a5 9b 43 71 dc 83 1a 33 cf 21 0d e0 94 a8 29 04 2c 9e aa 0b 4a b3 cd e6 95 03 40 4d 8d 0a 2c 10 69 e2 68 b1 f7 68 96 c9 80 c0 ec 4e 7a c9 1e 04 60 e6 03 a9 be bf 01 b2 b0 df 67 f7 66 08 3c 28 d1 11 ee f7 08 21 32 16 80 48 28 03 7f f7 55 9a 75 6d b2 d9 75 c3 ca 12 2b 5d b2 dd 1a d1 05 b8 10 9b 08 6d 09 00 01 42 da fb 88 76 7b 22 cd ad
                                                                                                                                                                                                                                                                                                                              Data Ascii: |84(Z|w+XOC\Whv]zjUs#aw[B>59cM:BUSmLNpOty}]Cq3!),J@M,ihhNz`gf<(!2H(Uumu+]mBv{"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC1448INData Raw: ec d6 28 1a 4c 42 71 28 04 a8 92 eb 0f bb 59 20 60 f8 8a 6d 70 63 23 a6 f4 ff 00 7f 4a 03 a5 4d 0e a4 d0 fb e4 67 9a 9b 34 dd aa ed 03 cb 98 0a 4c f0 20 e0 0f 0a 4e b5 38 93 ec 9c 6f e5 4a 1e 38 04 81 91 e7 49 5d e4 eb 8d fc ea 41 b2 35 a3 30 4d ba 96 c3 6b d4 b0 17 0a e9 10 3a 85 02 00 57 86 41 07 1f 22 76 e8 72 73 9a a6 9d a7 3b 12 b1 6a b8 3d ac 74 4b 6e b5 6c 39 54 c8 71 23 77 ae 33 d4 f3 a1 bc 8f 67 6d c0 3f 01 e1 57 55 c7 13 9e 55 1c fc 29 be ed 0d 99 d1 d4 87 50 0e 7a 12 2a 68 65 7c 2e bb 4a 2a 37 39 8d cb d1 72 9e ef c3 9e 1b 38 95 17 b5 bd c7 e0 9b 2a 7f 9b 94 2f 76 e1 c7 02 10 9f f3 ed 4d 7f 74 f8 f7 50 9b 46 7e a6 ad 17 6d 0e c8 27 f4 84 fe 22 f0 e6 d2 82 b0 85 48 b9 da da d9 4e 80 32 a7 5a 48 ea a0 32 54 81 b9 00 a8 6f 90 69 a5 e2 d0 c3 c4 f7
                                                                                                                                                                                                                                                                                                                              Data Ascii: (LBq(Y `mpc#JMg4L N8oJ8I]A50Mk:WA"vrs;j=tKnl9Tq#w3gm?WUU)Pz*he|.J*79r8*/vMtPF~m'"HN2ZH2Toi
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 5a f7 8a 5c 3a 67 43 e8 09 6b 4b f3 2e 6d 7d f5 b0 ff 00 76 87 23 8e 6e 6e f0 fe c0 3c aa 23 c7 18 c1 a6 94 cd bb 94 64 5c d9 41 fc 7f fb 46 b8 69 a5 ee 8e d9 f4 5c 17 2f ef 21 c2 97 1d 8c a0 96 53 8e b8 59 d8 ff 00 74 1f 8d 44 b6 af b4 72 cd 76 b9 06 75 66 84 91 0d 85 2b fe b1 15 f0 e9 48 f3 29 d8 fd 33 52 36 9f ec 43 c1 fd 21 6f 47 f4 b2 32 af b7 1c 02 eb cf 2d 48 65 24 78 21 03 a8 f5 57 5f 21 d2 99 38 87 d8 fb 83 da a2 d4 fc 4b 2e 9b 66 d3 30 a4 98 f2 e1 95 0e 45 78 73 27 38 50 f3 14 c9 cf 81 82 c5 30 a3 a6 73 f5 6a 99 b8 65 c4 bd 3f ae f4 82 2e 3a 42 e2 cc b6 64 36 4b 6e 25 5b 02 7a 67 1b f8 63 cc 60 8e bb 52 e8 7a 71 57 5b 83 50 96 8d d6 e8 4a b0 3a 0f 1a a8 5d 93 dc d6 5c 12 ed 0e 78 45 7e 71 7d cc e7 7b a2 da 54 4b 65 45 25 48 75 3f 10 3a fa 7a 55
                                                                                                                                                                                                                                                                                                                              Data Ascii: Z\:gCkK.m}v#nn<#d\AFi\/!SYtDrvuf+H)3R6C!oG2-He$x!W_!8K.f0Exs'8P0sje?.:Bd6Kn%[zgc`RzqW[PJ:]\xE~q}{TKeE%Hu?:zU
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 78 b5 34 a0 88 16 b4 c6 84 ca 53 ed 29 f2 57 97 0f a2 52 ac 0f 53 e9 56 5b 49 d8 06 9f 80 db 6b fe b1 d4 05 2b 6c 61 47 a8 fe 14 cd c2 bd 05 02 6c d4 c8 be 5d 19 b7 45 65 95 ba 5f 79 05 40 72 a4 a8 24 24 6e a5 ac 80 94 a7 c4 9c 92 00 cd 17 cc b9 c8 b8 32 cc a9 89 e5 0c 30 96 a3 30 de c9 6d 00 ee 7d 49 25 44 9e aa 51 27 e0 0b e4 32 c8 18 3a 6e 9a b5 a1 80 90 bc bb 48 6e 3d b5 d7 1c 48 c0 6c 8c 63 ae 46 d5 4e fb 76 6b c6 a6 df 34 f6 80 89 20 28 20 99 52 42 4e 7a 9d bf d9 6d 67 fb c2 ad 07 13 b5 42 6c da 71 73 4c a6 d9 69 a3 de 49 75 ce 88 65 20 95 9f a0 35 46 16 89 3c 5c e2 5c ae 25 6a 20 3e ed 25 20 db e1 6f ec 33 b0 47 37 97 b0 94 6c 3f 68 93 d7 14 d6 9a 1c db 2d 4c 99 59 6e a5 3e e9 57 24 bb 6b 8f 21 d4 10 85 9e 46 b9 bf 17 9e 3f c6 8b 74 b6 a0 e0 bb 9a
                                                                                                                                                                                                                                                                                                                              Data Ascii: x4S)WRSV[Ik+laGl]Ee_y@r$$n200m}I%DQ'2:nHn=HlcFNvk4 ( RBNzmgBlqsLiIue 5F<\\%j >% o3G7l?h-LYn>W$k!F?t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC3070INData Raw: 87 77 2e 20 e9 eb c3 96 c6 ca d5 6a 0d bf ec a4 9d 95 cd cc 3e 89 27 e5 52 5d b3 56 b1 65 e1 3c 7d 05 a6 22 3e 89 93 24 3c fd ea e4 ee 06 10 a2 02 23 b2 01 d8 72 a4 15 b8 7d a5 64 21 21 29 0a 2b 92 bb 0e 69 6b 3f 0c 7b 28 6b cd 77 73 5c 57 6e 73 a3 7e 8f b7 b8 85 85 87 64 bf 96 d3 dd 9f 10 86 8a d5 51 d3 f6 56 ed f8 47 75 b0 18 1b 57 57 e1 37 c9 53 41 92 41 a3 4e 9e 7f e0 2a f5 73 dd 4d 50 4c 66 c4 8b 1b 76 43 91 ac dc a0 6d f9 52 f8 b6 90 5c 4a 88 f1 a7 24 b2 84 9f 74 7a 6d 5b a3 32 b7 1e 48 09 db 3e 55 72 bd 82 4c 45 f5 45 5c 29 86 d5 bf 50 43 98 e3 59 4b 6f 24 9f 2c 66 af 02 35 4d b1 e9 da 75 48 71 21 0f 5a 7b 82 79 b1 b9 ca 80 fc bf 3a a9 3c 31 d2 66 6b 8d 95 e7 19 f2 ab c7 d9 3f 82 96 5d 4b 01 cb de a1 60 4c 7e 3d b9 d6 6d 48 75 3c c9 8e e2 90 53 de
                                                                                                                                                                                                                                                                                                                              Data Ascii: w. j>'R]Ve<}">$<#r}d!!)+ik?{(kws\Wns~dQVGuWW7SAAN*sMPLfvCmR\J$tzm[2H>UrLEE\)PCYKo$,f5MuHq!Z{y:<1fk?]K`L~=mHu<S
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ae 38 40 e9 b7 40 b9 1b bd 89 2b 2a fb aa d7 92 d6 4e fd 32 50 7c 72 32 0f 88 f1 a6 7d 49 a9 6e 57 37 4f de 24 28 a7 3b 27 3b 50 f3 b3 e5 c7 78 3a cb a5 24 6f b1 ac ba 9e e8 e8 69 24 88 78 8d d5 a0 e1 ff 00 1e b8 71 ab 23 23 92 78 8b 2d 63 da 62 7b 81 1b f9 25 5e ea be b9 f4 14 62 9b bb 4f 80 b6 9c ca 4f 4e ec 64 1f 9d 52 f4 dc 99 79 7d ec b8 00 28 f5 7d a5 f7 67 e7 e0 af 98 a5 f1 b8 8d 75 b2 20 db e0 6a 89 b1 da 07 98 a5 2b 38 07 63 9f 64 8c f4 1f 4a 09 f4 cf 71 d0 a7 d4 55 b0 33 c2 e1 65 71 51 76 65 84 e5 4e 21 1e 79 34 d9 a8 b8 b3 a3 f4 9c 23 2e f7 7f 61 94 a4 64 f3 2c 66 a9 fd ef 8b 57 60 9e ee 46 bf ba 38 95 75 48 79 60 1f 81 e6 a1 59 5a 8d db a3 aa 7e 34 67 e4 ad 27 db 79 f5 97 08 ad 5b 45 35 ec 9f 07 97 c7 99 82 ea c3 f1 2f b5 75 fb 53 43 72 cf c3
                                                                                                                                                                                                                                                                                                                              Data Ascii: 8@@+*N2P|r2}InW7O$(;';Px:$oi$xq##x-cb{%^bOONdRy}(}gu j+8cdJqU3eqQveN!y4#.ad,fW`F8uHy`YZ~4g'y[E5/uSCr


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              86192.168.2.54983679.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC612OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823636.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 315764
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 63 10 00 01 03 03 02 03 05 05 04 06 05 08 06 06 00 17 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 22 32 71 81 91 09 14 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"c!1AQa"2qB
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2983INData Raw: bd 52 52 07 5f 4a 6d 86 d9 2a 03 27 39 f2 a2 fd 17 04 c8 94 86 c0 04 92 2b 76 6b aa 96 16 67 75 91 5f 0e 34 35 c6 f7 7b 87 68 b3 42 ef 65 cb 90 86 23 23 21 25 4e 29 41 29 48 27 61 92 46 fe 15 db ee c0 9d 97 ad dc 12 e1 b5 97 44 72 a4 49 46 27 5f e7 11 bb af ab 05 78 58 fc 19 01 23 f7 10 9f 3a e5 f7 66 4e cc 1a ab 8c b7 07 61 69 b8 0d a9 10 98 4b d2 dc 79 65 29 c1 e8 80 40 3e d2 ba 0f 2e b5 d2 bd 2b c5 7e 29 76 5d e0 1b 10 38 ad 00 a6 52 a3 a5 9e f6 72 14 b4 48 68 23 1c cd 4a 41 20 28 74 ee dc 00 90 06 0d 52 38 ae ac 3c 36 16 3b ae a3 e8 ad 34 d4 4e 8e 1b 81 a9 40 7f 69 bf 68 3d 3f 77 71 cd 18 cb 8e 06 22 73 34 85 b2 47 32 71 b7 43 b2 86 47 42 41 f2 22 b9 bf aa 20 c8 0f 2a e2 87 83 ec 29 cc 26 43 44 94 f3 7e c9 ce e9 57 ee a8 03 e5 9e b5 2f 76 92 d7 32 78
                                                                                                                                                                                                                                                                                                                              Data Ascii: RR_Jm*'9+vkgu_45{hBe##!%N)A)H'aFDrIF'_xX#:fNaiKye)@>.+~)v]8RrHh#JA (tR8<6;4N@ih=?wq"s4G2qCGBA" *)&CD~W/v2x
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 85 20 fc 54 28 37 56 8b ee 8e 6e 0c d1 d1 44 93 74 98 50 c0 6b d4 0a 68 b8 69 45 24 90 19 c7 97 b3 53 14 ad 32 da b2 02 12 7f b3 4d 53 f4 a8 1b 77 64 fc 45 79 95 c2 fb a8 a4 c1 b4 d0 28 5e e3 a5 ca 12 48 6a 87 ee 7a 64 e4 8e eb c4 ef 8a 9a ee 5a 51 25 24 77 7b fa 0a 1c bc e9 4e 5c 9e eb 6c 78 8a 2e 3a c6 94 a2 a7 08 70 e8 a1 4b b5 85 48 04 81 d3 ca 87 ee 36 a2 93 90 2a 5d bd 69 82 8c 80 de 36 a0 fb d5 80 80 47 26 0e 36 a6 11 4e 1c 15 72 ab 0f 73 0e ca 39 99 04 a5 59 56 db 52 17 a3 e3 73 bd 15 dc ad 85 ac a5 4d fc f1 4c d2 e1 90 49 09 f1 a2 c3 81 09 24 b0 96 9d 53 23 ac e3 a8 df d2 b4 b8 ca 54 33 4e 4e c5 56 70 06 29 2b 91 d7 9f 76 b3 96 e1 42 58 42 40 e4 7d b3 e4 36 ad 4a 8e 93 4b 94 ca 91 f8 6b 5a 98 20 9f 66 b1 94 ac 65 29 02 a3 27 aa 8f c6 b0 53 04 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: T(7VnDtPkhiE$S2MSwdEy(^HjzdZQ%$w{N\lx.:pKH6*]i6G&6Nrs9YVRsMLI$S#T3NNVp)+vBXB@}6JKkZ fe)'Sm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 5a 70 a3 cc 8f 1d a9 bd 76 f2 15 8c 7c 29 88 70 b2 af 3e 22 0d 93 13 b0 8f 54 8c 6d 5a 57 19 58 f7 3a 53 eb 90 16 a4 94 94 e4 63 ae 29 33 90 1c 49 d8 56 73 05 a1 61 4c cb 61 58 cf 2f ca b5 96 b3 b9 41 1e 47 14 ec ec 37 12 39 8b 74 9d 6c 24 1c 64 0f ef 56 33 37 ba d4 b3 a2 6d 5c 6e 7e a3 15 81 8e 3a f5 f2 a7 b8 96 2b 95 c1 5c b0 ed 6f be 4f 4e e5 85 2f f8 0a 75 89 c2 0e 22 dc 00 30 f4 3d c1 49 3e 2b 63 90 7f bd 8a d1 d3 c0 cf 69 c0 7b d4 65 a0 20 f6 9a 52 d5 cb 8f 1a 2a b4 dc 57 61 b5 33 11 0a c3 b3 14 1f 77 cc 36 32 1b 4f cc f3 2f fd 8a 75 b6 f6 7d e2 ac bb 83 71 e4 68 b9 6c b2 49 54 87 54 a4 00 86 d2 39 96 ac 95 7e c8 38 f5 c5 6f 93 c2 2d 6b 2e 7b 93 ee df a2 ed fd e2 f2 11 26 ec d0 ee d2 36 4a 70 92 a3 84 a4 01 f2 ad 1d 59 4a 7f 98 7c 56 f1 b8 b0 dd 49
                                                                                                                                                                                                                                                                                                                              Data Ascii: Zpv|)p>"TmZWX:Sc)3IVsaLaX/AG79tl$dV37m\n~:+\oON/u"0=I>+ci{e R*Wa3w62O/u}qhlITT9~8o-k.{&6JpYJ|VI
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: b1 d8 dc a5 60 67 f2 55 4a 57 1a f8 4b 08 14 da 78 15 a6 d0 47 42 b8 2f 3a 7f de eb 49 bf f5 90 7a 30 3f a0 b8 7b 62 86 3c 0b 16 06 93 8f 9a 95 51 f4 b6 94 da 8e 46 0e 77 04 62 92 ad 91 9e 6e 4f ca ac ec c2 62 22 f9 89 f5 24 ad 0c 67 ba 92 1d ed 2f af 1e 40 41 b9 08 c9 f0 44 76 23 a3 f8 03 48 65 f1 d6 f3 33 69 b7 9b a3 d9 fc 29 b8 77 63 fd c4 50 11 69 23 6c 63 15 94 68 2f 4c 90 88 91 91 97 1d 58 42 01 e9 92 71 bd 48 dc 22 98 6a b1 90 6c 51 94 8e 2a 34 c5 a5 4f a3 4f 36 fb f3 96 50 85 4e 96 f3 df aa 41 04 9c 15 0f 79 78 1f fd 0d 54 d0 38 a1 a9 50 ac c1 85 6d 87 9e 86 3d b1 bc 8f 9a 82 8d 36 5d 0b 72 65 91 14 9e e5 94 06 a3 83 fe ad 3b 03 f3 39 51 f5 51 ad 2d b2 3c 47 4e b5 3c 78 6d 2b 7f 96 eb c1 ad 08 8a 37 13 78 8a b5 e4 6b 09 c8 f2 4b 4e f2 01 fe c8 15
                                                                                                                                                                                                                                                                                                                              Data Ascii: `gUJWKxGB/:Iz0?{b<QFwbnOb"$g/@ADv#He3i)wcPi#lch/LXBqH"jlQ*4OO6PNAyxT8Pm=6]re;9QQ-<GN<xm+7xkKN
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ca bc 2e b5 e1 b2 3c b4 9f 2d 3e 37 5c 7a b2 76 11 ed 53 7b 07 b9 e1 2c 96 01 1b 09 52 9a 6c fd 39 8d 3c a3 ec eb ed 42 c0 4b 97 3d 29 6f 84 83 d5 52 2e ed ec 3f bb 9a eb d5 b6 56 9f b9 24 3a c4 77 48 49 01 6c b6 52 14 9f 43 b6 d4 49 02 c9 a6 ae 50 94 c0 d1 c8 78 90 40 fb c8 2b fe 35 5d 93 8c b1 20 6d 94 0f 71 fb ab 93 70 4c 3c 34 38 12 47 a8 5c 4a bd f6 47 e2 8e 99 71 4d cc 76 d2 b5 a7 aa 5b 9a 7f 9a 45 2c e1 67 65 ce 2e f1 1f 88 96 8e 1e 58 b4 fe 64 5d a7 b7 19 32 92 b0 b6 98 04 fb 4e ac 8e 89 42 42 94 7d 13 5d 42 e2 ef 0e 2e 76 fb c4 84 5b f8 75 69 40 57 b4 db 8b 88 df f3 06 97 76 3d e1 74 d8 fa ce ed c4 5d 54 88 ed 22 04 7f ba 5b e3 b2 94 a5 0d ad cd dc 5e 12 06 e1 00 27 fb e6 b7 87 8b 2b df a1 00 fb 90 b5 d8 7d 15 35 2b a4 04 8b 6d af 5f 82 38 e1 17
                                                                                                                                                                                                                                                                                                                              Data Ascii: .<->7\zvS{,Rl9<BK=)oR.?V$:wHIlRCIPx@+5] mqpL<48G\JGqMv[E,ge.Xd]2NBB}]B.v[ui@Wv=t]T"[^'+}5+m_8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC348INData Raw: 35 a5 ee 4b 6f ac 4a 7c 95 f8 73 7f c7 7f ca 8d a4 74 a0 58 95 65 a5 c2 29 cb 74 0a 29 e2 7e 8a b6 69 b6 c5 f3 4e 41 09 5a 56 a5 cc ee 81 09 29 27 25 40 78 e0 93 f0 14 d9 63 bf a5 69 0a ce 73 d4 53 e6 b8 b9 3c fc 07 5d 4f 3a d6 10 48 03 cb 07 39 ce d8 c6 69 81 7a 11 f8 96 78 7a 9b 4b ad 4e 46 95 19 2e 98 8b 56 54 9c 8d f9 15 f8 86 73 b1 df e3 4d 0b 0b db 99 2c ad a1 7b 5e 79 62 f6 fa 29 bf b3 4f 1d 1c d0 97 93 a6 6f 52 33 68 b9 3a 02 94 a5 6d 15 e3 b0 73 fb 27 60 af 80 57 81 cd 92 95 7a e7 27 95 75 cf b8 57 c5 36 40 52 b1 8d 94 0e c4 1f 22 2a c8 f0 07 8c c8 d5 5a 6b fa 3d 72 99 de 4f b6 36 94 e4 93 97 19 e8 95 7a 91 ee 9f 97 9d 2e 9e 1b f8 82 a8 d7 40 41 ce d1 ea a6 19 f7 6c 36 a2 57 42 3a 8e f0 00 27 9b 1e 5b d6 bb 8e a3 0b 41 01 78 df eb 42 7a 83 50 28
                                                                                                                                                                                                                                                                                                                              Data Ascii: 5KoJ|stXe)t)~iNAZV)'%@xcisS<]O:H9izxzKNF.VTsM,{^yb)OoR3h:ms'`Wz'uW6@R"*Zk=rO6z.@Al6WB:'[AxBzP(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 63 d6 da 72 1e a9 d3 77 44 4a 81 70 8a 87 e1 c8 6d 79 0e 36 b1 94 9f f1 f2 39 14 03 7e bd bf 31 f3 1d a5 e4 9f 1c fb a2 aa 8f 08 f8 e9 73 ec e5 7f 57 0e 35 74 c5 bb a4 2e 12 14 e5 b6 59 04 8b 6b 8a 3b 8e 84 f7 6a 27 70 3a 1d c7 88 33 8c ad 71 16 44 64 cf b7 cb 43 8d 3c 80 b6 9d 6d 61 49 5a 48 d8 82 3a 83 e7 51 b0 06 8b 04 c1 ae b9 ba 78 bf 31 14 20 16 dd e5 5e 31 cd fb 5f 1a 11 9b 10 97 8f 7c bc e4 9c f2 9c 8a c6 5e a8 5b e4 25 0a 2a 51 a4 eb 9c a5 6d 90 54 7a e4 ec 0d 6a f7 58 27 b4 19 9d a2 c7 ee 71 da 58 53 48 dc f4 db 24 d1 1e 9b d3 ed a1 49 9b 73 46 4f e0 6b 1e 3e bf f3 81 f9 53 2c 3b 93 10 c8 29 c3 8e 73 0c fa fa 0f 21 f9 d3 a4 5b c2 9d fd 63 ae 25 3b 60 25 3b 04 8f 21 40 c8 5c ed 02 b3 40 03 5b 72 8b 05 c5 31 98 ee 0e 0a 41 2a 23 cc 9f 3a d7 2a fa
                                                                                                                                                                                                                                                                                                                              Data Ascii: crwDJpmy69~1sW5t.Yk;j'p:3qDdC<maIZH:Qx1 ^1_|^[%*QmTzjX'qXSH$IsFOk>S,;)s![c%;`%;!@\@[r1A*#:*
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: ab 8e 97 71 8b 8c 65 0e 64 00 79 54 47 86 3a 85 7c 8d 55 ab a9 65 a0 9c c5 20 b7 af 5f 42 a2 0f 1b f4 54 d1 f6 5d 69 7d eb 4e a9 b5 a4 ec 50 70 69 3b 9a 6d 9d 7f 76 8f 6b 9b 65 71 c9 ce 28 21 99 90 47 2b 8b 3e 01 43 a2 aa 64 bd 76 59 e2 dd be 67 dd 1d d2 52 0a f3 80 94 a3 24 fc 2a e3 7d 96 bf 66 8d fe 0e ba 47 1d 38 df a6 bb 96 2d 44 3b 62 b1 cb c2 5c 9d 24 6e 82 52 77 e4 49 c1 f5 20 79 1a 18 78 06 62 a6 6c 87 f9 77 4a 38 3d d9 ab 5a f0 9f 81 b6 1e 16 71 12 0c 34 4a b7 40 43 ed b1 19 b0 95 b6 1c 1c c9 ef 80 db bd e5 3b f8 ef be f4 0f c4 5e 1a c8 8d 21 42 3c 7c 0c ed 81 56 bb 8c 96 fd 59 a3 f5 2c f9 da b5 c2 b7 e7 3e a7 5f 74 27 64 a8 fe 11 e8 3a 0a 8c 75 3e 8b d5 d3 6c 8c 6a b3 a4 2e 2e 5a e6 05 2d 8b 8b 71 14 e3 2b 4e 48 3e d2 73 8c 14 9e b8 e9 5d 4f 04
                                                                                                                                                                                                                                                                                                                              Data Ascii: qedyTG:|Ue _BT]i}NPpi;mvkeq(!G+>CdvYgR$*}fG8-D;b\$nRwI yxblwJ8=Zq4J@C;^!B<|VY,>_t'd:u>lj..Z-q+NH>s]O
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC4257INData Raw: 69 79 52 c0 5b 1d ac ed 7b 8f 50 9d 49 83 d3 48 1b 2b 3c 0f 1f 03 ee db 5e ca c1 6b ed 17 c3 1b d2 fe ed c5 ad 06 c4 19 4e 92 1b bf 59 c2 99 43 ca f3 2a 6f 0a 42 bd 14 08 a8 43 88 bd 96 74 fc b2 f4 8e 17 f1 aa 04 97 12 72 6d 97 99 49 43 89 f4 e7 18 3f 32 9c 1f 3a 41 13 8b 1c 41 b0 47 10 62 6a 69 2e 44 23 da 87 30 89 0c 38 9f 22 95 83 b7 c3 04 53 4e a4 d6 7a 3f 59 20 c4 be c5 55 b2 47 fa 17 db 57 38 6d 5e 68 51 c9 29 fd d5 67 f9 d3 0a 39 31 0a 27 83 1c 84 0e db 8f 81 fd 12 6a fe 1c c1 ab 58 44 cd 0d 7f 7d 81 fb 14 0f 74 e0 1f 19 e0 5d 7e e1 37 49 be 14 55 fa b7 5a 50 71 a5 fa a5 49 24 11 f9 d5 9c e0 66 97 e2 a6 9f e0 d4 01 75 0b 87 7b d3 6e bc dd b4 bd 9e 59 70 15 87 3b 85 e7 a8 4a 8a 80 1d 31 8f 88 ab 92 38 bf c4 0d 03 70 76 cb 6f d5 b2 23 ad ad da 76 23
                                                                                                                                                                                                                                                                                                                              Data Ascii: iyR[{PIH+<^kNYC*oBCtrmIC?2:AAGbji.D#08"SNz?Y UGW8m^hQ)g91'jXD}t]~7IUZPqI$fu{nYp;J18pvo#v#


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              87192.168.2.549837193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:37 UTC791OUTGET /_next/static/chunks/9884-19491a93b6b7d5a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 15175
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3b47"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC15175INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 38 34 5d 2c 7b 35 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 76 61 72 20 6c 3d 61 28 38 35 38 39 33 29 2c 74 3d 61 28 32 32 39 39 39 29 3b 61 28 36 37 32 39 34 29 3b 76 61 72 20 69 3d 61 28 34 34 30 31 32 29 3b 6e 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 20 70 6f 73 74 2d 63 61 72 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9884],{5810:function(e,n,a){var l=a(85893),t=a(22999);a(67294);var i=a(44012);n.Z=function(){return(0,l.jsx)("div",{className:"content-card post-card",children:(0,l.jsxs)("div",{classNa


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              88192.168.2.549838193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC605OUTGET /_next/static/chunks/3871-488fc36afadd2829.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 18301
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-477d"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 37 31 5d 2c 7b 33 34 31 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 29 4f 62
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3871],{34115:function(e,t,r){r.d(t,{W:function(){return o}});var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Ob
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC2253INData Raw: 63 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 65 77 20 44 61 74 65 28 6e 7c 7c 30 29 3a 6e 3b 72 65 74 75 72 6e 20 6f 28 22 66 6f 72 6d 61 74 44 61 74 65 22 3d 3d 3d 65 3f 72 2e 66 6f 72 6d 61 74 44 61 74 65 54 6f 50 61 72 74 73 28 63 2c 61 29 3a 72 2e 66 6f 72 6d 61 74 54 69 6d 65 54 6f 50 61 72 74 73 28 63 2c 61 29 29 7d 3b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 63 5b 65 5d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 28 30 2c 75 2e 5a 29 28 29 2c 6e 3d 74 2e 76 61 6c 75 65 2c 6f 3d 74 2e 63 68 69 6c 64 72 65 6e 2c 61 3d 28 30 2c 6c 2e 5f 54 29 28 74 2c 5b 22 76 61 6c 75 65 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 29 2c 63 3d 72 5b 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: c="string"==typeof n?new Date(n||0):n;return o("formatDate"===e?r.formatDateToParts(c,a):r.formatTimeToParts(c,a))};return t.displayName=c[e],t}function d(e){var t=function(t){var r=(0,u.Z)(),n=t.value,o=t.children,a=(0,l._T)(t,["value","children"]),c=r[e


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              89192.168.2.549839193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC791OUTGET /_next/static/chunks/2828-e15b51d16ba70fc6.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 28081
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-6db1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:38 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 32 38 5d 2c 7b 37 32 38 32 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 6c 29 7b 6c 2e 72 28 65 29 2c 6c 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 74 3d 6c 28 38 35 38 39 33 29 2c 61 3d 6c 28 37 31 34 33 36 29 2c 69 3d 6c 28 35 39 30 37 39 29 2c 73 3d 6c 28 36 37 38 33 38 29 2c 72 3d 6c 28 32 33 39 32 31 29 2c 6f 3d 6c 28 37 30 35 39 29 2c 75 3d 6c 28 36 32 33 30 39 29 2c 64 3d 6c 28 37 34 34 38 32 29 2c 6d 3d 6c 28 36 37 32 39 34 29 2c 63 3d 6c 28 32 32 35 37 38
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2828],{72828:function(n,e,l){l.r(e),l.d(e,{default:function(){return q}});var t=l(85893),a=l(71436),i=l(59079),s=l(67838),r=l(23921),o=l(7059),u=l(62309),d=l(74482),m=l(67294),c=l(22578
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC12033INData Raw: 6e 20 20 76 69 65 77 65 64 43 6f 6d 6d 65 6e 74 73 41 74 20 40 69 6e 63 6c 75 64 65 28 69 66 3a 20 24 69 73 41 75 74 68 6f 72 69 73 65 64 29 5c 6e 20 20 76 69 65 77 65 64 43 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 20 40 69 6e 63 6c 75 64 65 28 69 66 3a 20 24 69 73 41 75 74 68 6f 72 69 73 65 64 29 5c 6e 20 20 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 5c 6e 20 20 75 73 65 72 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 7d 5c 6e 20 20 75 6e 73 61 66 65 5c 6e 20 20 2e 2e 2e 43 6f 6d 6d 65 6e 74 54 72 65 65 5f 70 6f 73 74 5c 6e 7d 5c 6e 5c 6e 66 72 61 67 6d 65 6e 74 20 50 6f 73 74 46 6f 6f 74 65 72 5f 70 6f 73 74 5f 32 6c 49 66 39 43 20 6f 6e 20 50 6f 73 74 20 7b 5c 6e 20 20 69 64 5c 6e 20 20 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 5c 6e 20 20 72 61 74 69 6e 67 5c 6e 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: n viewedCommentsAt @include(if: $isAuthorised)\n viewedCommentsCount @include(if: $isAuthorised)\n commentsCount\n user {\n id\n }\n unsafe\n ...CommentTree_post\n}\n\nfragment PostFooter_post_2lIf9C on Post {\n id\n commentsCount\n rating\n


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              90192.168.2.549844193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC849OUTGET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/post/%5Bid%5D-0df406be1b55abc8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 488
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1e8"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC488INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 39 31 5d 2c 7b 38 34 32 30 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 73 73 67 2f 5b 63 6f 75 6e 74 72 79 5d 2f 5b 6e 73 66 77 5d 2f 5b 64 6f 6d 61 69 6e 5d 2f 70 6f 73 74 2f 5b 69 64 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 33 38 39 37 39 29 7d 5d 29 7d 2c 33 38 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 2e 72 28 74 29 2c 75 2e 64 28 74 2c 7b 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8291],{84208:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/post/[id]",function(){return u(38979)}])},38979:function(n,t,u){"use strict";u.r(t),u.d(t,{_


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              91192.168.2.549846193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC818OUTGET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16951
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4237"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC16048INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 61 2c 6e 2c 63 2c 74 2c 69 2c 6f 2c 72 2c 65 2c 64 2c 66 2c 6d 2c 75 2c 67 2c 5f 2c 77 2c 70 2c 62 2c 68 2c 79 2c 6b 2c 6a 2c 76 2c 6c 2c 48 2c 49 2c 42 2c 46 2c 41 2c 44 2c 45 2c 4c 2c 4d 2c 4e 2c 4f 2c 53 2c 54 2c 55 2c 43 2c 50 2c 71 2c 78 2c 7a 2c 47 2c 4a 2c 4b 2c 51 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 63 73 72 2f 5b 6e 73 66 77 5d 2f 5b 64 6f 6d 61 69 6e 5d 22 3a 5b 73 2c 74 2c 6e 2c 6f 2c 72 2c 65 2c 6d 2c 5f 2c 70 2c 6b 2c 61 2c 63 2c 69 2c 64 2c 66 2c 6a 2c 76 2c 22 73 74 61 74 69 63 2f 63
                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST=function(s,a,n,c,t,i,o,r,e,d,f,m,u,g,_,w,p,b,h,y,k,j,v,l,H,I,B,F,A,D,E,L,M,N,O,S,T,U,C,P,q,x,z,G,J,K,Q){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_csr/[nsfw]/[domain]":[s,t,n,o,r,e,m,_,p,k,a,c,i,d,f,j,v,"static/c
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC903INData Raw: 30 2d 35 37 61 63 37 30 34 63 36 38 34 38 31 64 35 32 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 31 38 31 2d 61 31 63 31 66 32 61 62 63 33 39 62 30 66 30 62 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 34 32 31 2d 36 63 66 63 31 63 37 64 62 37 32 61 61 34 34 65 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 31 30 33 2d 37 35 64 65 61 39 33 35 32 39 38 30 64 62 38 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 33 38 35 2d 61 34 35 35 66 65 62 31 30 34 38 37 37 61 31 34 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 30 34 35 2d 65 66 62 31 39 36 61 65 36 61 61 30 34 61 30 31 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 33 2d 30 31 32 66 37 32 34 34
                                                                                                                                                                                                                                                                                                                              Data Ascii: 0-57ac704c68481d52.js","static/chunks/9181-a1c1f2abc39b0f0b.js","static/chunks/1421-6cfc1c7db72aa44e.js","static/chunks/7103-75dea9352980db86.js","static/chunks/2385-a455feb104877a14.js","static/chunks/3045-efb196ae6aa04a01.js","static/chunks/353-012f7244


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              92192.168.2.549845193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC605OUTGET /_next/static/chunks/9684-4c5df15b4e81786d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 13909
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3655"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC13909INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 38 34 5d 2c 7b 36 39 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 38 35 38 39 33 29 2c 6c 3d 61 28 36 37 32 39 34 29 2c 69 3d 61 28 32 32 35 37 38 29 2c 72 3d 61 28 32 35 39 33 35 29 2c 73 3d 61 28 34 34 30 31 32 29 2c 75 3d 61 28 34 36 34 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 61 6e 63 68 6f 72 3a 74 2c 63 6f 6e 74 65 6e 74 3a 61 7d 3d 65 2c 5b 69 2c 72 5d 3d 28 30 2c 6c 2e 75 73 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9684],{69684:function(e,t,a){a.d(t,{Z:function(){return V}});var n=a(85893),l=a(67294),i=a(22578),r=a(25935),s=a(44012),u=a(46437);function o(e){let{anchor:t,content:a}=e,[i,r]=(0,l.use


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              93192.168.2.549847193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:38 UTC605OUTGET /_next/static/chunks/3921-860b6dc31f653b8c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 72066
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-11982"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC16047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 32 31 5d 2c 7b 31 36 38 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 64 28 61 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 38 35 38 39 33 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 74 3d 6e 28 39 36 35 39 37 29 2c 72 3d 6e 28 35 39 38 34 37 29 3b 6e 28 32 35 36 37 35 29 3b 76 61 72 20 69 3d 6e 28 38 39 33 39 31 29 2c 64 3d 6e 28 31 31 31 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 20 61 2c 7b 61 64 53 70 6f 74 3a 6e 2c 6d 6f 62 69 6c 65 4f 6e 6c 79 3a
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3921],{16851:function(e,a,n){n.d(a,{Z:function(){return m}});var s=n(85893),l=n(67294),t=n(96597),r=n(59847);n(25675);var i=n(89391),d=n(11163);function o(e){let a,{adSpot:n,mobileOnly:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC16384INData Raw: 61 73 65 22 74 72 65 6e 64 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 72 6f 75 6e 64 65 64 20 6d 72 2d 32 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 6c 69 6e 65 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 72 6f 75 6e 64 65 64 20 6d 72 2d 32 22 2c 61 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 30 2e 35 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 70 22 3a 63 61 73 65 22 73 75 62 73 63 72 69 62 65 72 73 74 6f 70 22 3a 6e 3d 22 77 2d 61 76 61 74 61 72 6d 65 64 69 75 6d 20 68 2d 61 76 61 74 61 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: ase"trend":n="w-avatarmedium h-avatarmedium rounded mr-2";break;case"inline":n="w-avatarmedium h-avatarmedium rounded mr-2",a="flex flex-col items-center gap-0.5 flex-shrink-0 justify-center";break;case"top":case"subscriberstop":n="w-avatarmedium h-avatar
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC16384INData Raw: 6e 61 6d 65 3a 74 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 7b 69 64 3a 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 2e 52 65 70 6f 72 74 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 d0 a1 d0 be d0 be d0 b1 d1 89 d0 b8 d1 82 d1 8c 20 d0 be d0 b1 20 d0 be d1 88 d0 b8 d0 b1 d0 ba d0 b5 22 7d 29 2c 74 61 72 67 65 74 3a 7b 68 72 65 66 3a 7b 70 61 74 68 6e 61 6d 65 3a 22 2f 72 65 70 6f 72 74 22 7d 2c 61 73 3a 7b 70 61 74 68 6e 61 6d 65 3a 22 2f 72 65 70 6f 72 74 22 7d 7d 7d 2c 7b 6e 61 6d 65 3a 74 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 7b 69 64 3a 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 2e 44 69 73 63 6f 72 64 22 2c 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 3a 22 d0 a7 d0 b0 d1 82 20 64 69 73 63 6f 72 64 22 7d 29 2c 74 61 72 67 65 74 55 72 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: name:t.formatMessage({id:"SecondaryMenu.Report",defaultMessage:" "}),target:{href:{pathname:"/report"},as:{pathname:"/report"}}},{name:t.formatMessage({id:"SecondaryMenu.Discord",defaultMessage:" discord"}),targetUrl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC16384INData Raw: 7d 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 3d 6c 2e 62 69 6e 64 28 7b 7d 29 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 2e 6c 61 79 6f 75 74 3d 6c 2e 6c 61 79 6f 75 74 2c 6c 2e 73 74 61 74 69 63 43 6f 6d 70 6f 6e 65 6e 74 2e 6c 6f 61 64 43 6c 69 65 6e 74 51 75 65 72 69 65 73 3d 6c 2e 6c 6f 61 64 43 6c 69 65 6e 74 51 75 65 72 69 65 73 2c 6c 7d 28 65 2c 7b 2e 2e 2e 61 2c 70 72 65 6c 6f 61 64 65 64 53 69 64 65 62 61 72 51 75 65 72 79 3a 41 7d 2c 7b 2e 2e 2e 6e 2c 70 72 6f 70 73 3a 28 65 2c 61 29 3d 3e 28 7b 2e 2e 2e 6e 2e 70 72 6f 70 73 28 65 2c 61 29 2c 6e 73 66 77 3a 28 30 2c 43 2e 5a 50 29 28 65 29 2c 64 6f 6d 61 69 6e 3a 28 30 2c 65 4a 2e 5a 29 28 65 29 7d 29 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 65 3d 3e 28 7b 2e 2e 2e 6e 2e 71
                                                                                                                                                                                                                                                                                                                              Data Ascii: },l.staticComponent=l.bind({}),l.staticComponent.layout=l.layout,l.staticComponent.loadClientQueries=l.loadClientQueries,l}(e,{...a,preloadedSidebarQuery:A},{...n,props:(e,a)=>({...n.props(e,a),nsfw:(0,C.ZP)(e),domain:(0,eJ.Z)(e)}),queryParams:e=>({...n.q
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC6867INData Raw: 72 79 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 54 61 67 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 73 2e 68 61 73 68 3d 22 64 39 66 33 37 30 38 66 32 39 62 63 36 66 31 32 37 34 61 38 30 38 36 34 30 61 64 62 65 62 37 30 22 2c 61 2e 64 65 66 61 75 6c 74 3d 73 7d 2c 34 34 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 6e 2e 72 28 61 29 3b 6c 65 74 20 73 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 7b 70 6c 75 72 61 6c 3a 21 30 7d 2c 6e 61 6d 65 3a 22 55 73 65 72 4c 69 73 74 5f 75 73 65 72 73 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: ry",storageKey:null}],storageKey:null}],type:"Tag",abstractKey:null};s.hash="d9f3708f29bc6f1274a808640adbeb70",a.default=s},44662:function(e,a,n){n.r(a);let s={argumentDefinitions:[],kind:"Fragment",metadata:{plural:!0},name:"UserList_users",selections:[{


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              94192.168.2.549849193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC816OUTGET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 2969
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-b99"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC2969INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 5c 75 30 30 32 46 5b 2e 2e 2e 70 61 72 61 6d 73 5d 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 5c 75 30 30 32 46 61 62 6f 75 74 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set(["\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fabout","\u002F_ssg\u002F[country]\u002F[nsf


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              95192.168.2.54985088.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC812OUTGET /pics/avatar/tag/big/2851 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sun, 15 Dec 2024 18:11:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 15801
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 02:50:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Fri, 10 Sep 2027 18:11:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 263659
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 168304 (217)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: b9 e0 1a 84 70 08 17 37 b7 6e 47 4c 8d 0f 21 ce af da aa cf b4 3e cd 65 3d d4 6a 1b a7 6e c1 e0 b6 62 91 dc 6b aa e8 2b 2b 32 b1 a9 a2 ab 57 f7 46 0a 27 ab e3 f0 49 18 b2 15 27 75 6d 3b 7b c3 2c 76 86 d3 70 dd 24 8f a4 b7 09 a6 19 63 a1 01 c3 28 61 ea 7e 68 d8 8a 67 c3 01 dc 6d cc c0 25 da 26 bf 71 9b 27 76 24 11 38 7e 52 8d 39 9c 5b e9 f0 56 ac 7b a6 c6 4b 4b 2e de de ed d5 e5 b8 b3 56 b5 b6 b2 43 2c f2 35 41 8f 52 e9 d2 29 a7 51 66 20 0a 62 b0 b6 67 74 dc 0e c1 c7 cb b7 97 dd 49 02 1b 7f 16 33 95 06 34 18 9f 8d 3e 3c 13 06 dc 17 7e b7 b8 b7 8a d5 ec e1 b5 9d 63 36 2e 42 c5 29 08 91 9d 71 c6 6b 2a 21 4e 98 67 a8 3a 4f 11 86 64 74 f4 e8 dc 52 18 ab ad d8 1b 1b 58 03 b8 4c 56 da 29 64 96 61 1b 3a 46 90 e9 cf 43 06 d4 d5 e4 d6 d2 31 ae 74 a0 c0 a5 21 2c 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: p7nGL!>e=jnbk++2WF'I'um;{,vp$c(a~hgm%&q'v$8~R9[V{KK.VC,5AR)Qf bgtI34><~c6.B)qk*!Ng:OdtRXLV)da:FC1t!,B
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC1252INData Raw: 59 34 22 cc b4 07 53 b2 af 4e a4 f0 c0 6e da 11 90 ba 22 65 30 c3 b3 ab 87 15 4d 99 89 9e 99 96 8a 4d fa 6f db 16 09 1e e9 71 bb dd bc 30 c1 22 bc 21 e4 58 cf 55 95 a3 76 31 10 4f a7 91 32 f1 3a 78 02 34 3d 69 ff 00 92 40 44 b3 7f b5 13 dd 45 a9 11 6e d1 33 89 62 7f d4 38 1f 96 0b 44 b2 dd 76 7b ad 62 ca 4a f3 16 31 b2 b2 30 a9 cc e9 60 0d 09 c2 82 e4 65 50 41 4a ca c4 e1 e6 0c ac ea 46 6d 20 f3 79 61 cb 69 69 86 5c 38 56 42 a3 86 63 ef c5 8b 15 44 9f 75 6e 37 7b db bb 7b 7b c2 db 7d a1 68 af 16 12 c8 4d c2 8a fb 72 c8 ca 74 ae a0 cf 41 5e 02 b4 a8 c0 c1 d2 af 20 ec b2 9f a8 9f cc 3d af 36 d4 6c f7 27 36 37 28 e5 da 55 1f 95 ad d5 fa 60 82 1c a2 d0 15 0c 5b 85 38 65 86 61 72 24 b3 65 4e 98 2b 59 db 1b 80 90 59 be 15 ef fd 55 2e c5 df bb af 76 ee 1d 9f 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: Y4"SNn"e0MMoq0"!XUv1O2:x4=i@DEn3b8Dv{bJ10`ePAJFm yaii\8VBcDun7{{{}hMrtA^ =6l'67(U`[8ear$eN+YYU.ve
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: 72 17 22 c6 85 6a 76 9b c6 cd ba a0 16 97 71 5c 1e 21 15 c0 70 47 f6 72 61 85 c8 21 23 28 4a 38 85 7a 49 e1 8a 06 69 9d 62 40 39 9d c8 50 3e d2 68 31 e0 84 71 59 97 7d f7 8f d3 21 19 b6 de 6e a3 dc 24 50 56 1b 6b 3d 57 12 b6 af c3 f9 46 94 fe f3 0a 71 c1 6d 59 99 ca 9c d1 8d d0 05 0d 79 2f 39 77 b7 70 db 5c df dd 43 b6 a3 5b da 5c c9 1c b2 db bb 6a 72 d1 06 54 ea 37 ef 0d 6d c4 93 5c c9 27 1b 36 6d b5 4a 46 f4 f2 09 5a ed 4c 53 2f 90 50 73 f1 ae 18 4b 90 b5 2f a6 1b e4 77 f6 2f db f2 90 97 88 7a fb 7c b4 2c 64 0b ea 80 f9 d3 32 01 f0 ae 39 ff 00 76 db 18 4c 6e 23 96 2b a0 f6 ad d6 a8 9b 32 34 38 2d b7 e9 ae f9 37 5a 4e d9 be ac 96 a6 36 e9 6b 4a 14 6c 97 a5 55 25 00 20 12 3c 4b 61 4d ae e0 dd 15 e0 89 ee db 31 06 98 cf bf f7 73 e7 c2 8a 9e eb d9 5d c5 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: r"jvq\!pGra!#(J8zIib@9P>h1qY}!n$PVk=WFqmYy/9wp\C[\jrT7m\'6mJFZLS/PsK/w/z|,d29vLn#+248-7ZN6kJlU% <KaM1s]i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC2126INData Raw: ac e4 d8 4d 28 22 9d 46 ea ba ae aa d6 84 50 2a f1 a9 a1 f2 cb 33 3a f4 13 85 4a d5 36 63 72 31 90 0e 48 1f ab 3f 27 a2 4b b2 de a4 bc 8a e7 71 df 3f cd 5f 4b 71 d7 bb 42 6a ec 1f 97 a7 1a 81 ca 15 11 57 50 e1 4c 13 71 28 c9 98 f8 45 05 74 8f af 34 ce d7 6b 72 dd 19 a6 43 9a 6a ec e1 cb 8a 31 26 e1 b6 6e 7b 55 9c 4d b7 7b 5f cc 64 b5 dc 5e 6d 11 a1 6e 02 e4 a2 3e a2 01 1c 68 74 fd f8 8f 46 db 18 cb c2 38 8a f4 ed 43 1e bc 65 ae db 4e 4d e2 8c b1 1c 59 b1 ec fb 27 cd b3 e8 cd a5 b4 d0 5e ef db 8a 88 11 0b cf 69 6f 54 cb 45 52 34 94 69 1a 6a 79 8e 9c c5 33 e3 83 4b 63 66 dc 49 99 71 de 52 c7 de ae cb c8 34 cb e2 39 a2 1b a6 d3 b7 77 06 dd 11 11 a2 ed 16 69 d1 db 2c e3 73 10 08 05 0c b5 d3 e3 4e 5a f1 e2 7c 31 9b ba df 31 12 1d 40 70 fb aa da b8 6d 1a f9 a5
                                                                                                                                                                                                                                                                                                                              Data Ascii: M("FP*3:J6cr1H?'Kq?_KqBjWPLq(Et4krCj1&n{UM{_d^mn>htF8CeNMY'^ioTER4ijy3KcfIqR49wi,sNZ|11@pm


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              96192.168.2.54985388.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC811OUTGET /pics/avatar/tag/big/676 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 04:45:54 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 3811
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 04:45:54 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 225585
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 145398 (245)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3811INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              97192.168.2.54985779.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC812OUTGET /pics/avatar/tag/2438450 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sat, 14 Dec 2024 04:40:10 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 16282
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 24 Nov 2023 16:55:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Thu, 09 Sep 2027 04:40:10 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 398729
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 111302 (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 17 01 00 00 03 00 00 00 01 11 80 00 00 01 01 00 03 00 00 00 01 1a 40 00 00 01 02 00 03 00 00 00 03 00 00 09 2e 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 09 34 01 10 00 02 00 00 00 0c 00 00 09 3a 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 31 00 02 00 00 00 22 00 00 09 46 01 32 00 02 00 00 00 14 00 00 09 68 47 46 00 03 00 00 00 01 00 04 00 00 47 49 00 03 00 00 00 01 00 4b 00 00 87 69 00 04 00 00 00 01 00 00 09 7c 88 30 00 03 00 00 00 01 00 02 00 00 88 32 00 04 00 00 00 01 00 00 01 f4 90 10 00 02 00 00 00 07 00 00 13 38 90 11 00 02 00 00 00 07 00 00 13 40 90 12 00 02 00 00 00 07 00 00 13
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF,,ExifMM*@.4:1"F2hGFGIKi|028@
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff e1 0a c2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4Pm8Ww)Kmhttp://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3859INData Raw: f4 af 81 3f 6a 7f 89 fa e7 c5 2f 1b 7f c2 2b 63 74 eb a3 e9 12 7d 9a 0b 75 62 17 dd 88 1d 4b 1c 92 7e 95 d2 ea 5d ef 63 d7 a1 4d ab 3b 5e c7 33 f1 4b 5f d4 25 d4 7c bb bb 98 6c 61 45 fd dd ac 32 79 8c 0e 3f 8d 86 41 3f 89 a7 f8 07 c4 da 6d ba 23 df 5c f9 68 61 8f 2f f3 6e 84 8e 33 f2 f5 07 f4 ab 7a 6f c0 79 2f 34 78 65 b9 ba 9c 9d b9 c6 73 b7 db 9a a9 a8 78 4f 50 f0 ae f8 2d 04 53 c2 f1 ed c4 91 2b 73 f5 23 8a 50 cc 28 ff 00 0d 33 ae 78 0a ed fb 46 8f 63 93 42 b5 f1 9e 8b 12 de 79 77 13 82 24 d3 75 28 4a 91 27 fd 33 76 1c 6e f4 27 1c 8c 70 6b d8 7e 03 f8 8a e8 c7 fd 8b a9 5c 30 91 3f d1 64 66 1d 73 90 0b 03 dc 70 0e 7d 47 ad 7c 87 f0 df c7 1e 22 f0 76 ac 64 b5 8f ed 36 32 9f f4 ad 35 94 6c 90 77 68 c8 18 0f df df bd 7d 5d e1 b9 f4 eb e4 b2 f1 c7 87 64 ff
                                                                                                                                                                                                                                                                                                                              Data Ascii: ?j/+ct}ubK~]cM;^3K_%|laE2y?A?m#\ha/n3zoy/4xesxOP-S+s#P(3xFcByw$u(J'3vn'pk~\0?dfsp}G|"vd625lwh}]d


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              98192.168.2.54985188.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC811OUTGET /pics/avatar/tag/big/753 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 14:26:08 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 17171
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:00:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 14:26:08 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 622771
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 400045 (200)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: cd e9 5f ab 8f cf 42 3b 9b 36 2e 3c 3b 86 03 e2 6b 42 6e 18 c2 91 8c 77 9c fc 06 42 a8 f1 b0 65 32 b6 ad 16 1a c9 71 f8 79 54 07 b9 9e aa 8f 1d 28 0d 5b f1 24 1b 7e 81 f3 d2 ae a3 d7 6c ed 06 92 79 b2 0f 91 a9 ea 3b 07 e3 d9 4b 26 b9 00 92 4f 11 aa 1e d6 17 38 f8 12 28 ee 69 31 dc ce f7 40 ed b8 20 55 e4 79 09 2c bc 78 29 a1 1c 85 79 6b 01 ac 4f 3b 9e d2 18 f5 e1 6e 9e 16 b4 64 3b 3d 87 33 40 c9 31 73 89 3b 69 d9 b8 b5 dd 25 c5 cd a9 8e ee 27 5d d1 82 ac 0e ee 2a ca c0 d3 6d 39 1e 3a 5d 70 4c 4e 21 fa 9b 8a e9 07 03 dc 77 78 3a ab 20 50 77 f7 77 b7 89 d7 92 10 31 ed 3f b6 56 52 a2 b2 6d ab 0d a4 ef 3b 47 0a fd 3f 2a 99 71 d3 67 75 af d5 9d 2c 66 69 b7 60 05 76 af 7e ca b4 c6 74 ea c0 0a 58 6e 21 92 5b 47 78 5b 21 7e c1 c1 69 14 b9 57 8d c8 8c a2 90 54 9a
                                                                                                                                                                                                                                                                                                                              Data Ascii: _B;6.<;kBnwBe2qyT([$~ly;K&O8(i1@ Uy,x)ykO;nd;=3@1s;i%']*m9:]pLN!wx: Pww1?VRm;G?*qgu,fi`v~tXn![Gx[!~iWT
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: ee 69 52 4c cc 2b c3 c2 83 5f 2c fb 9d e5 d7 92 76 06 8f 53 5b 5a 9b 61 fd 93 bf 1f c6 ad f5 96 a1 6b ed 7a bd 49 bb bb b6 ad 7b 93 05 3e 2a e1 ba 66 4a 3c 13 f3 e9 ca bc 55 a9 e2 3c 0f cb 4d ba 27 56 7f 4f b9 6c ec c5 30 23 7b 4e 63 de 3b 6a a9 e1 12 34 b4 d4 17 65 ff 00 4b fb 8e d7 bb 97 39 9e 92 13 ed 18 bc 5d 12 18 cd 20 4d 88 d4 50 81 55 47 c7 8f cb 5b bf b9 3e f4 b5 b8 b2 30 5b 87 2c 88 ab 86 90 aa 47 69 39 61 87 6d 03 6f 64 e6 bf 53 92 af f2 3d cd 8d b3 2d 12 1f 73 70 bc 0c 50 9a d0 fc 19 f9 2f fc 75 f3 c8 7a 7c 8f 1a 8f 0b 77 9f 70 cc fe 14 c8 63 80 15 39 3f 76 c8 b7 d0 5d 65 99 63 c4 c7 20 33 da a6 e0 ac 09 14 de 47 9a 4e 3f 67 91 af 2d 6d be d5 e9 f6 a6 7d 25 9c c7 a7 09 76 f1 fa 72 fc 68 1e a4 d9 19 1e a6 9c b3 1d 94 a6 6c bf 6a c9 7f 7e b6 4a
                                                                                                                                                                                                                                                                                                                              Data Ascii: iRL+_,vS[ZakzI{>*fJ<U<M'VOl0#{Nc;j4eK9] MPUG[>0[,Gi9amodS=-spP/uz|wpc9?v]ec 3GN?g-m}%vrhlj~J
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: d1 c8 1d 18 77 31 85 7b 93 b1 2b 4f 2d b5 b8 69 e6 38 68 70 4c 48 db db e9 be 97 58 ad 94 31 cb 91 b7 b5 f7 32 46 e8 5e 59 98 08 a2 12 8f 2f 94 9d ee 77 54 7d 5c f5 a7 77 47 bc bc 70 33 bc b1 9f eb 28 53 b0 35 46 3e ea f8 bb ba 79 73 c9 71 54 3b d7 2d dd f4 e2 c7 ab ed 8c d3 1d d3 5c 31 96 43 f4 f2 1f 50 d1 c6 18 e2 48 e3 f2 33 01 e9 db 5a db 38 44 71 06 d6 52 02 ca 54 1a 12 29 51 ae 55 e4 d3 6e ce e8 0b 89 a1 49 7a 92 41 12 ab 54 d5 fc c7 ed 7f d3 ae 48 be 64 ce 87 7b 82 22 e5 55 7a 85 57 58 ba 23 a3 23 8a ab 02 ac 3e 20 f0 3a e0 29 5e a5 7d b7 13 c1 60 f6 f2 7a ad e6 78 89 f8 ec a0 56 ff 00 12 f1 d4 e6 18 ae fa eb dc b4 b3 0f fe 95 07 f8 bf 76 9f 47 e4 6f f2 d2 17 f9 cf f3 3a 8b e0 45 08 e1 e2 35 3a 8d 6b 79 20 81 3c e4 20 e7 41 ff 00 21 a8 3d e1 81 5d
                                                                                                                                                                                                                                                                                                                              Data Ascii: w1{+O-i8hpLHX12F^Y/wT}\wGp3(S5F>ysqT;-\1CPH3Z8DqRT)QUnIzATHd{"UzWX##> :)^}`zxVvGo:E5:ky < A!=]
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC491INData Raw: 42 fa 7f 97 14 f6 d2 07 ae 83 a5 55 36 27 fc b8 57 bf 0a 65 6f b7 6a d6 bb 78 d7 a9 bb 97 ce 9e 6f d9 ab 46 58 2f a7 7d 75 ab 82 f6 7a 61 87 aa 9c 76 ee ff 00 d3 a3 e9 f4 77 f5 17 f3 36 7b bf 4a 7e 57 53 c9 cb d3 f2 f9 e8 6b f5 e6 6d c8 7a 6e a0 ba 3a 72 76 79 9d e5 54 f3 1c fd fb 16 a9 9f 95 ff 00 e5 7e 5a 7e 7f e5 56 87 d5 f2 d6 07 ee 3f fc a8 f3 f2 fc b9 e7 b3 b6 b4 f6 1f b6 72 ce a1 fb 9f da fe a8 db 7a 1f 9c 76 f4 fd c6 dd db 5a bb 77 78 7d ea f9 69 cb 5a cb 7d 5c 86 ae a4 d4 df de d3 bc 7e 5c 57 f2 ea db 4b 65 4d 47 2f e9 ad bd a7 b2 97 7b 39 6e 4f bd cf cd f7 f8 e8 7e a1 e5 67 97 23 e5 cb 3a 67 d3 32 77 7d 3e 6e 47 4b 69 99 a1 47 e6 0e 5c fc 79 7d 7a aa eb f6 8f 9b fa 7c de 15 16 e7 58 da 53 6e 63 7f b4 db 4f 2f 56 bd 0f 4f fe 7d 9e 6d 9f 7a ba 04
                                                                                                                                                                                                                                                                                                                              Data Ascii: BU6'WeojxoFX/}uzavw6{J~WSkmzn:rvyT~Z~V?rzvZwx}iZ}\~\WKeMG/{9nO~g#:g2w}>nGKiG\y}z|XSncO/VO}mz


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              99192.168.2.54985679.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC812OUTGET /pics/avatar/tag/2447643 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sun, 15 Dec 2024 02:39:04 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 4350
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 13 Jan 2023 20:00:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Fri, 10 Sep 2027 02:39:04 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 319595
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 85281 (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC1082INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF``CCdd"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3268INData Raw: 57 ba 6a 9f 08 bc 1f 7f a6 9b 21 a3 47 08 0d b9 64 8b 86 53 d8 e7 fa 54 5f b2 16 99 05 bf c1 fd 32 71 1e d1 7a d2 cd bb fb df 39 1f c8 0a f6 45 82 34 87 e5 8c 72 3d 2b c7 ad 5a 4e a3 b3 d8 fa 3c 2e 16 11 a4 ae b7 3e 6c f8 95 f0 83 5f b9 d0 5a c2 c2 fe 1d 4e de 34 3e 5c 57 31 aa 4f 1f fb b2 0e bf 46 af 01 d7 3c 27 e2 3d 13 50 7b 3d 5a ce e6 3d bd 43 83 bf 1e a0 75 23 e9 f9 d7 dd 3e 2d d6 f4 ed 32 e9 6c 9d fe d1 7b 27 fa bb 5b 7f 9e 43 f5 03 a7 e3 59 f3 e9 43 c4 56 ad 6d ac f8 61 da d8 0c a9 ba 8d 5b 1f 4c 72 a6 b0 8e 36 a5 3f 89 5d 1a 54 cb a9 d4 d6 2e cc f8 cb c3 7a 7d e4 23 cd b6 90 cf 02 f4 64 19 68 8f ba 9e de dd fe b5 d1 4d 6c ed 6e 6f 2c 5b c8 bd b7 5d f2 40 33 b6 58 c7 52 a7 ba 8f 4e ab 5e bf f1 1b e1 2d 9d 85 ac da 9f 87 e7 9a 07 4f 98 c2 cc 48 03
                                                                                                                                                                                                                                                                                                                              Data Ascii: Wj!GdST_2qz9E4r=+ZN<.>l_ZN4>\W1OF<'=P{=Z=Cu#>-2l{'[CYCVma[Lr6?]T.z}#dhMlno,[]@3XRN^-OH


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              100192.168.2.54985288.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC813OUTGET /pics/avatar/tag/big/22045 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 09 Dec 2024 16:23:47 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 4563
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 04:20:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 04 Sep 2027 16:23:47 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 788511
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 486019 (198)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC653INData Raw: 52 2a a1 00 80 40 20 10 08 04 13 e5 51 0f 63 71 51 53 c6 14 16 e3 75 14 12 66 41 57 50 75 6d 5e ba aa 4b 99 a7 b5 43 d5 6a 89 c6 2c 18 f3 c1 41 34 d5 7e 3c 40 c4 10 90 b2 82 fb 0b 82 39 00 06 3e 65 6b d1 25 00 c1 51 66 c6 fa ea c6 f2 1b db 59 0c 57 36 ef 0f 89 e3 88 21 49 8c c6 08 9c 3d dd 97 ba 5f 72 36 b3 6f 22 cb 0e e1 b0 6d 24 8f 99 20 62 3f 65 dc 97 86 f4 9a bd d4 b4 5e 19 fb 77 6c 69 f7 b6 cf 6d c5 ab 1e 41 a4 8c 73 41 20 8e 3c 97 31 69 5a d2 1a 1a e7 6e f4 28 34 2b eb a8 a1 6d b3 e0 82 49 99 3b 00 69 61 63 6b 5e 87 87 05 62 67 2b 6a 46 1c d7 6b 36 dc fa de e3 8a df 51 bc 6c d6 8d b2 f8 ef 87 63 5a dc f5 70 60 63 8e 50 4e 5a d4 d1 69 b2 91 8e 21 86 9b cc cf 32 f6 0b 9d 07 4d b4 96 3b 58 98 cb 7b 60 1d 35 d4 80 06 86 c3 16 2e 26 9d 78 2f 34 d7 9c 3d
                                                                                                                                                                                                                                                                                                                              Data Ascii: R*@ QcqQSufAWPum^KCj,A4~<@9>ek%QfYW6!I=_r6o"m$ b?e^wlimAsA <1iZn(4+mI;iack^bg+jFk6QlcZp`cPNZi!2M;X{`5.&x/4=


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              101192.168.2.54985488.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC811OUTGET /pics/avatar/tag/big/179 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 6010
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:25:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608601
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 380235 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC2100INData Raw: fb 4c 51 d7 f8 df be af 14 64 d1 a7 ea b3 ab 0b 6e 72 e1 d8 36 42 3d ba 10 c8 df fc eb 91 ff 00 cb 2e e3 78 7d 0b bc fa 87 a3 d2 3c 1f 4f ec 0d 18 92 47 c9 c5 92 52 59 f5 04 2b 22 13 a0 33 2d 81 0d 62 a0 fe ea f2 ef 2a ca 5e b3 be de 09 1d 29 de e5 54 76 10 33 b0 04 e9 d2 14 7f 79 92 b1 d0 6a e4 3f ab e4 eb 23 e5 c5 ed 6f 7a 3e 17 ff 00 36 a3 41 3a 8f 63 dd f2 0a 1b e3 58 86 61 ef 47 d0 da ff 00 99 53 a1 0d 45 6e ea 5b 72 19 18 b3 2b c4 a7 0f 2a 4d 71 48 15 8e 95 45 0b 78 d9 8e 9b 92 6d c8 fd d5 68 a4 a8 fb 51 49 2a 9f 1e fa 7a 3f fb c9 1a f6 2b 03 5b bc b3 a2 01 ff 00 ba bd 5b df a7 fb 8f 36 5f 4c bd 47 d4 e6 c9 e0 ca ad 63 fa 92 76 0e c1 5a 50 f2 d2 28 77 4c ad 31 6a b6 98 87 e5 a9 f1 1f 88 d4 a4 6d 04 72 99 99 26 47 26 f7 63 d7 b2 87 5c 62 43 16 3c 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: LQdnr6B=.x}<OGRY+"3-b*^)Tv3yj?#oz>6A:cXaGSEn[r+*MqHExmhQI*z?+[[6_LGcvZP(wL1jmr&G&c\bC<+


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              102192.168.2.54985588.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC814OUTGET /pics/avatar/tag/big/117740 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 12724
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608601
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 380152 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC4257INData Raw: a5 e9 2d 58 2a 4d c3 9e 61 18 1c da cc 83 a6 45 55 e8 ce 09 94 be 1f 97 1a 3d 3f 7d af 97 90 fb 7f 9c c8 df 6c 4a 8b 93 5f 44 d1 1a b7 9e 54 25 92 8a 8b b5 32 0d 7f 4a e3 a8 4d bd 45 6b 39 f6 ce 6b c2 52 bb b4 fc 73 19 19 95 c6 e8 83 55 de 94 c1 1f 19 ad 65 11 c4 bf 66 bd 33 21 b4 02 5d a9 b3 06 46 e4 60 dd 79 88 81 e6 de 8c d6 0e 34 ed f3 4a dd 66 a1 82 66 93 6c 69 e3 4d 89 bc d9 44 5f 94 3e 4f 46 37 fa 76 e7 0d 3c bc 8a be 86 a7 db fc e7 37 d4 36 59 03 79 b8 cb 7a 45 4f c3 f9 4c 56 cd ae 3c d0 47 6a cd f6 68 51 76 2b c4 8f 0a d3 d2 2e a1 26 34 b2 6c f0 9f 1a 81 31 5b a9 9c 5a 86 3e f3 1b 6f 3e 6e 5f 5f d0 fa 82 d3 a8 23 37 20 e5 5b 26 30 d4 f8 a9 cb 24 37 23 98 a7 35 a5 55 1a 55 76 a8 d3 e0 c6 56 eb a4 a0 05 f1 9e 1a d2 6a 74 ff 00 ff 00 47 e6 30 47 15
                                                                                                                                                                                                                                                                                                                              Data Ascii: -X*MaEU=?}lJ_DT%2JMEk9kRsUef3!]F`y4JffliMD_>OF7v<76YyzEOLV<GjhQv+.&4l1[Z>o>n__#7 [&0$7#5UUvVjtG0G
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC1252INData Raw: 02 c7 39 f0 aa 27 0d 5c 17 19 7d 1c 02 52 a8 ed 42 40 55 a2 a5 31 9b 93 6f fb 76 a0 e3 ef 10 40 28 50 56 77 3f c4 a2 17 f5 61 76 4b 05 d6 68 91 57 2f d5 3d ff 00 12 e2 a1 09 e7 08 8c 0f 19 5d 2e 6e 4a 6d 23 ba 3c ba a2 8a a1 75 96 bd 0a 8b 8a f9 67 88 85 5c 63 8c 54 9f 6e 27 dd 71 b6 59 33 05 e0 71 05 15 51 15 36 a2 fa 94 71 a7 b5 dd 8a 51 8c d4 db e7 e4 d3 a3 b5 cd f0 b1 79 c1 26 a6 26 c7 1a 79 bf c2 30 44 e9 5a 6f ae dd f8 37 ee 31 a9 26 bc 60 df 32 ae 4d 0f 74 c1 36 9b 9d 9a db 31 f8 57 78 eb 1d 1c cb 93 96 f2 b2 27 4e 9e 24 34 e9 f4 e0 99 30 61 cf 42 c2 ee c8 ae f4 2b 28 6f 8c 38 72 74 be 47 55 99 32 15 b7 8b 39 51 01 d5 a6 cd 95 1a 57 77 a3 19 f9 7a 16 22 74 2c 07 b0 d2 64 aa 83 a0 fb e2 de a3 bd 66 7d b8 b6 b6 5d 79 5f 90 d8 c7 93 95 6a 8d 9d 13 f1
                                                                                                                                                                                                                                                                                                                              Data Ascii: 9'\}RB@U1ov@(PVw?avKhW/=].nJm#<ug\cTn'qY3qQ6qQy&&y0DZo71&`2Mt61Wx'N$40aB+(o8rtGU29QWwz"t,df}]y_j
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC3306INData Raw: 54 95 14 32 72 a5 05 4f d9 29 eb fb db 52 e3 0b 96 e6 5d f1 18 4e 04 a8 c4 22 8a a8 e3 45 54 a8 d7 6a 2a 55 15 3d 18 53 6f b7 ca 09 0c ba 18 16 22 94 30 44 4d 75 a8 1c 80 dc b9 29 1c 1c 75 33 a3 0c b4 b5 ca bb ab 52 55 52 5a 6e 4c 3b fd bf 1c d3 08 11 2f c8 69 ea 8c 9a 33 cc 65 ba 03 cd 5e 5a 0b 7c 96 cb f0 95 4a 82 e3 7d 0b b7 66 6f 4a 63 3f 77 b1 6c 64 15 a9 1c e6 78 c8 ac 74 a8 f5 c5 5f 32 e5 58 67 4c 69 2d fc 89 0b b5 24 d3 68 a5 7d 19 6a bf 36 19 e9 e5 b5 ba b4 92 d9 1b 80 8b 00 37 a8 61 96 33 20 31 45 13 3a 82 10 96 5f 6d 7b 44 9e b4 dd 8d 10 e2 5c 67 63 a2 f7 3d 52 bb d2 24 3b 32 39 3c e5 5b 64 ea ae 34 a6 b4 54 ea 97 4a 2a 56 98 cf dc ee dc 1e ec 50 3e 40 fd e2 6d ec 9a b6 9c f3 82 13 c8 b1 35 04 c1 86 ad 0b 62 92 19 42 27 24 3c 6b 4e 11 c9 c2 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: T2rO)R]N"ETj*U=So"0DMu)u3RURZnL;/i3e^Z|J}foJc?wldxt_2XgLi-$h}j67a3 1E:_m{D\gc=R$;29<[d4TJ*VP>@m5bB'$<kN)


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              103192.168.2.549858193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC605OUTGET /_next/static/chunks/4821-740e83385e6dda39.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 12699
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-319b"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC12699INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 32 31 5d 2c 7b 31 38 36 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 61 2e 64 28 6e 2c 7b 73 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 7d 2c 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 76 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 74 2c 6c 2c 73 3d 61 28 38 35 38 39 33 29 2c 69 3d 61 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 6f 6e 48 69 64 65 3a 6e 7d 3d 65 2c 61 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4821],{18676:function(e,n,a){a.d(n,{s5:function(){return Q},ZP:function(){return H},vm:function(){return z}});var t,l,s=a(85893),i=a(67294);function r(e){let{onHide:n}=e,a=(0,i.useRef)(


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              104192.168.2.549859193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC605OUTGET /_next/static/chunks/5770-05569607c3950cf2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 14782
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-39be"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC14782INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 37 30 5d 2c 7b 39 36 37 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 73 3d 61 28 38 35 38 39 33 29 2c 64 3d 61 28 35 39 38 34 37 29 2c 72 3d 61 28 39 36 35 39 37 29 3b 61 28 36 37 32 39 34 29 3b 76 61 72 20 6e 3d 61 28 34 32 39 38 29 2c 69 3d 61 2e 6e 28 6e 29 2c 6f 3d 61 28 38 39 33 39 31 29 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 61 64 53 70 6f 74 3a 74 2c 6d 6f 62 69 6c 65 4f 6e 6c 79 3a 61 3d 21 31 2c 64 65 73 6b 74 6f 70 4f 6e 6c 79 3a 6e 3d 21 31 7d 3d 65 2c 6c 3d 28 30 2c 72 2e 5a 29 28 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5770],{96765:function(e,t,a){var s=a(85893),d=a(59847),r=a(96597);a(67294);var n=a(4298),i=a.n(n),o=a(89391);t.Z=function(e){let{adSpot:t,mobileOnly:a=!1,desktopOnly:n=!1}=e,l=(0,r.Z)()


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              105192.168.2.549860193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:39 UTC605OUTGET /_next/static/chunks/9079-489311ef718b6c1f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 48870
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-bee6"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:39 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 37 39 5d 2c 7b 34 34 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6c 29 7b 76 61 72 20 61 3d 6c 28 38 35 38 39 33 29 2c 74 3d 6c 28 36 37 32 39 34 29 2c 73 3d 6c 28 34 34 30 31 32 29 2c 69 3d 6c 28 38 31 30 37 29 2c 72 3d 6c 2e 6e 28 69 29 2c 6f 3d 6c 28 31 31 31 36 33 29 2c 64 3d 6c 28 34 36 34 33 37 29 2c 75 3d 6c 28 34 31 35 38 39 29 3b 6e 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 7b 6d 61 78 48 65 69 67 68 74 3a 6c 2c 63 6f 6c 6c 61 70 73 65 64 48 65 69 67 68 74 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 6d 7d 3d 65 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9079],{44838:function(e,n,l){var a=l(85893),t=l(67294),s=l(44012),i=l(8107),r=l.n(i),o=l(11163),d=l(46437),u=l(41589);n.Z=function(e){let n,{maxHeight:l,collapsedHeight:i,children:m}=e,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC16384INData Raw: 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 65 74 2e 5a 2c 7b 7d 29 3b 6c 65 74 20 63 3d 6c 2e 72 61 74 69 6e 67 3e 6c 2e 6d 69 6e 75 73 54 68 72 65 73 68 6f 6c 64 3b 72 65 74 75 72 6e 20 74 3f 28 30 2c 61 2e 6a 73 78 29 28 65 62 2e 5a 2c 7b 72 61 74 69 6e 67 3a 6c 2e 72 61 74 69 6e 67 2c 72 61 74 69 6e 67 47 65 6e 65 72 61 6c 3a 69 2e 73 75 70 65 72 61 64 6d 69 6e 3f 6c 2e 72 61 74 69 6e 67 47 65 6e 65 72 61 6c 3a 76 6f 69 64 20 30 7d 29 3a 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 72 2d 31 20 6f 70 61 63 69 74 79 2d 33 30 20 68 69 64 64 65 6e 20 73 6d 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 63 68 69 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: eturn(0,a.jsx)(et.Z,{});let c=l.rating>l.minusThreshold;return t?(0,a.jsx)(eb.Z,{rating:l.rating,ratingGeneral:i.superadmin?l.ratingGeneral:void 0}):(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)("span",{className:"mr-1 opacity-30 hidden sm:inline-block",chil
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC16384INData Raw: 6e 75 6c 6c 7d 5d 7d 2c 70 61 72 61 6d 73 3a 7b 63 61 63 68 65 49 44 3a 22 39 66 64 61 66 61 65 38 32 35 39 38 63 61 33 36 63 64 31 36 61 38 30 34 63 39 38 65 63 37 66 30 22 2c 69 64 3a 6e 75 6c 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 50 6f 6c 6c 4d 75 74 61 74 69 6f 6e 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 6d 75 74 61 74 69 6f 6e 22 2c 74 65 78 74 3a 22 6d 75 74 61 74 69 6f 6e 20 50 6f 6c 6c 4d 75 74 61 74 69 6f 6e 28 5c 6e 20 20 24 69 64 3a 20 49 44 21 5c 6e 20 20 24 61 6e 73 77 65 72 3a 20 49 44 21 5c 6e 29 20 7b 5c 6e 20 20 70 6f 6c 6c 56 6f 74 65 28 61 6e 73 77 65 72 3a 20 24 61 6e 73 77 65 72 29 20 7b 5c 6e 20 20 20 20 6e 6f 64 65 28 69 64 3a 20 24 69 64 29 20 7b 5c 6e 20 20 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: null}]},params:{cacheID:"9fdafae82598ca36cd16a804c98ec7f0",id:null,metadata:{},name:"PollMutation",operationKind:"mutation",text:"mutation PollMutation(\n $id: ID!\n $answer: ID!\n) {\n pollVote(answer: $answer) {\n node(id: $id) {\n __typename
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC54INData Raw: 73 68 3d 22 34 66 38 61 66 39 30 31 64 30 34 65 35 35 64 39 36 65 36 62 61 31 39 64 35 34 62 38 64 30 34 37 22 2c 6e 2e 64 65 66 61 75 6c 74 3d 73 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                              Data Ascii: sh="4f8af901d04e55d96e6ba19d54b8d047",n.default=s}}]);


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              106192.168.2.549861193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC605OUTGET /_next/static/chunks/9884-19491a93b6b7d5a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:40 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 15175
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-3b47"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:40 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC15175INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 38 34 5d 2c 7b 35 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 61 29 7b 76 61 72 20 6c 3d 61 28 38 35 38 39 33 29 2c 74 3d 61 28 32 32 39 39 39 29 3b 61 28 36 37 32 39 34 29 3b 76 61 72 20 69 3d 61 28 34 34 30 31 32 29 3b 6e 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 20 70 6f 73 74 2d 63 61 72 64 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9884],{5810:function(e,n,a){var l=a(85893),t=a(22999);a(67294);var i=a(44012);n.Z=function(){return(0,l.jsx)("div",{className:"content-card post-card",children:(0,l.jsxs)("div",{classNa


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              107192.168.2.54986879.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC612OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823638.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 314539
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 65 10 00 01 03 03 02 03 05 05 04 06 05 07 09 03 01 19 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 14 22 71 81 91 09 32 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"e!1AQa"q2B
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 20 9d 86 49 1b f8 57 6d 3b 00 76 5a b7 f0 4b 87 36 5d 0a a0 91 25 07 db f5 0c f5 27 2a 75 f5 60 af 0b 1f 87 20 24 7e ea 13 e6 6b 97 fd 9b 7b 32 ea ee 35 5c 5d b7 e9 9b 73 4b 44 36 03 d2 dc 79 65 09 c1 3b 20 10 0f bc a3 b0 f2 eb 5d 28 d2 7c 5d e2 c7 65 6e 00 31 6f e2 cd b8 a6 5b 8c 25 90 ec e4 29 68 90 d0 46 39 9a 94 82 40 58 e8 1b 74 0c 80 30 6b 23 c4 f5 21 cd 6c 2c 77 99 1f 62 b5 14 d4 4e 8e 1c c0 6a 50 27 da 7b da 17 4f 5f 64 b9 a2 98 71 ce e2 19 53 4d ad 82 39 93 cb b6 70 76 50 db a1 20 fa 8a e7 46 a2 80 fa 1d 55 c1 2f 87 a3 ad cc 26 43 44 94 f3 79 2b 3b a1 5e 8a 00 f9 66 a5 6e d1 5a d6 4f 11 f5 24 ad 53 6b be a6 64 77 88 5a da 27 2b 64 ee 08 3e 5b 83 50 ea 2e 53 a0 ca 53 f1 9d 28 51 1c ab 07 04 2d 3f b2 41 d9 43 d0 82 2b 1b 60 76 52 35 85 82 dd 57 8c
                                                                                                                                                                                                                                                                                                                              Data Ascii: IWm;vZK6]%'*u` $~k{25\]sKD6ye; ](|]en1o[%)hF9@Xt0k#!l,wbNjP'{O_dqSM9pvP FU/&CDy+;^fnZO$SkdwZ'+d>[P.SS(Q-?AC+`vR5W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 86 3c 66 d9 5b 2d 19 aa dd 95 64 7e d7 21 45 21 e6 d4 d3 cd 28 f4 3d 08 a9 57 b0 df 1a f4 f4 3d 33 2f 83 ba b7 50 a6 34 b8 d7 15 9b 47 7e ee 12 e2 0f de 40 cf 92 86 71 eb 55 af 47 ea 47 1c 70 bc a7 09 53 8a 0a 56 fd 4e 31 fe 15 1e 71 b2 ff 00 73 d3 a8 7f 55 59 64 2d b7 6d b7 c6 dc 2b 42 b7 09 70 a9 27 a7 ae 2a ef 0e a3 6d 5b c4 67 42 7e ea 3a da 91 4c e1 2d b4 1f 65 d4 0d 5b a5 26 5c 23 a9 71 96 97 50 a0 71 ca 7a ff 00 2a 82 f8 89 c3 59 4c bc b2 f5 b4 a5 59 3f ac 4a 70 68 37 b1 47 6e 7b 8d fe 5d b7 44 eb 89 c9 91 0e 5b 89 61 13 1e 58 0a 8a b3 d3 98 9e a3 3b 7c ea dc df 2c 50 2e 8c 29 2f 36 95 0a 22 48 ea b0 ba 8c 8e 0a ff 00 0c c5 03 e3 0f 8c dc 15 48 f5 1e 86 71 45 49 75 be 63 ff 00 48 8f e7 41 97 bd 27 2a df 95 b7 80 91 d5 2b d8 8f 81 e8 6a dd 71 0f 85
                                                                                                                                                                                                                                                                                                                              Data Ascii: <f[-d~!E!(=W=3/P4G~@qUGGpSVN1qsUYd-m+Bp'*m[gB~:L-e[&\#qPqz*YLY?Jph7Gn{]D[aX;|,P.)/6"HHqEIucHA'*+jq
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC1013INData Raw: ec a1 e5 5d 2e ec 7f db 63 48 71 8f 42 c4 d3 da d3 53 42 85 aa 23 65 a7 21 ba 9e e4 3e d8 d9 0a 41 3b 28 e0 6e 06 3e 15 cb d8 d3 9b 42 70 08 3e 5b d3 a6 9b b9 dd d5 79 8e de 9f 53 82 51 75 3d c1 6b af 36 76 ae 87 89 61 b0 62 10 f8 8d 88 d8 ac 96 0f 8c d4 e1 b5 19 5a 33 34 f4 fc 79 ae c9 dd 2e 2d 3c d2 92 e2 93 8c 75 a8 cf 5e 69 fb 55 d1 b5 e5 b4 85 ef 8c 50 1f 04 b8 e7 a9 e4 e9 98 1a 53 89 b3 15 26 f0 88 bf ac 9e 7a bc ad ce 17 e0 15 83 8d ba e2 9c ef da e9 2e cb 2c 87 bd 3a d6 0c 52 4d 0c c5 a3 a2 ec 31 18 e6 80 3f 6b f4 43 af 69 e7 ad d2 54 1a 05 48 cd 35 6b 8e 13 c8 bc da 97 7c b4 c7 51 5b 69 2a 7d b4 0d c0 f1 50 1e 3e a2 8b 20 5d e3 c8 94 94 3c 01 04 8d 8f 95 49 da 3b 4c 37 29 29 7a 22 41 ce f8 02 96 a2 b6 4a 3b 38 a0 a7 9b 93 a7 45 46 f5 2d 88 a5 c5
                                                                                                                                                                                                                                                                                                                              Data Ascii: ].cHqBSB#e!>A;(n>Bp>[ySQu=k6vabZ34y.-<u^iUPS&z.,:RM1?kCiTH5k|Q[i*}P> ]<I;L7))z"AJ;8EF-
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: d3 0c 95 29 c0 ae 75 34 d0 8e a2 30 06 37 6b a6 fe 79 39 18 00 d0 9a 02 f3 af 35 03 16 fb 7c 47 5c 4a de 4a 16 b4 a4 e0 13 d0 67 cc d4 e9 c5 bd 33 03 5c e8 f8 17 6d 59 21 51 e5 5b 96 89 12 1d 88 80 b5 b8 c2 92 10 f8 4e 70 4f dd 6d 7f ba 50 e6 46 f5 60 3b 01 f0 4b 45 eb cd 63 67 66 cc 88 ce 40 8b 1d e7 d2 86 b1 94 ad 2a 6c 85 9c ee a0 b4 2b 3c dd 72 95 03 40 cd 8c 8a 3c 10 69 e2 68 b1 f8 2a d7 f0 fc 0e c5 67 ac 91 c0 46 0e 61 dc 83 ae dd 86 ca c6 fd 9d fd 96 60 70 9f 44 47 bd 5c 60 04 49 71 b0 ad d1 e3 56 91 d5 a1 86 cb ab c0 09 4e e7 d2 b4 5a ad 91 6c d0 1a b7 c2 6d 28 6d b4 84 80 05 0a f1 0b 89 16 6b 22 cd a8 cd 42 56 7e f7 bd 5c 46 ba a2 49 dc f9 8e a7 75 4f 3b e6 c6 2b bc 03 4e 83 b0 09 f9 bd 65 65 7e 5a 61 37 25 25 6a 38 1b e6 97 4f b7 c4 ba 44 54 59
                                                                                                                                                                                                                                                                                                                              Data Ascii: )u407ky95|G\JJg3\mY!Q[NpOmPF`;KEcgf@*l+<r@<ih*gFa`pDG\`IqVNZlm(mk"BV~\FIuO;+Nee~Za7%%j8ODTY
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 52 79 4a 88 eb 85 79 64 d5 57 bb 71 f2 e8 96 fd 9a 14 84 b2 da 7e eb 6c fb 89 fa 0d a8 6e 7f 1c af cb 3c ab b9 b9 8c e7 75 ff 00 be b3 d8 8d 24 b5 50 ba 30 03 5a ed c2 b1 82 a6 10 cc af 71 37 16 f8 1e 8b b5 fa e7 ed 26 e0 6d ad 0e c1 d3 73 dc 96 b0 08 12 1c 21 b4 7c 40 fb c7 f2 aa e9 af 7b 5c f0 82 f3 7a 73 51 5e 67 cb 9a f9 56 52 d7 b6 a9 0d 27 e0 94 63 3f 32 6b 98 b3 38 db 76 23 de b8 ad 5f de a6 a9 bc 64 b9 af 63 39 67 d4 a8 d6 3c 70 d4 71 02 d0 4a 2a 8c d1 52 34 88 c9 17 f9 ae 88 eb 6e df 5a 45 a6 8a 2d d6 28 ce f2 03 dd fb 4a 3b de 5f 87 3e 71 50 97 12 fe d0 2d 5f 72 6d 71 ad b7 21 15 b3 b2 51 1f dc 03 e4 2a a0 5c 38 97 3e 48 21 53 09 cf ad 30 5c 35 7b ab 41 79 e9 69 42 07 55 2d 58 03 e6 7a 51 34 b8 15 25 39 be 54 b3 55 c7 6b 30 29 9f 58 76 85 d4 9a
                                                                                                                                                                                                                                                                                                                              Data Ascii: RyJydWq~ln<u$P0Zq7&ms!|@{\zsQ^gVR'c?2k8v#_dc9g<pqJ*R4nZE-(J;_>qP-_rmq!Q*\8>H!S0\5{AyiBU-XzQ4%9TUk0)Xv
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 7b be b8 cc 53 a4 7d d0 76 09 f8 0e 82 ab 67 c4 18 c3 66 ea 51 04 b5 9a 6e 51 ae a0 e2 f3 69 2a 8f 61 63 bc 3f f3 ef 82 13 f2 4f 8f cf 14 1b 79 d4 97 8b ca f9 ee 57 07 1d c9 d9 05 5e e8 f8 01 b0 a4 a9 69 4b 39 cd 7a a6 87 36 09 f0 aa a9 6a 66 9b de 29 84 b9 cb 14 38 e1 dc 93 f3 35 b5 ae f0 fd e5 57 ac c7 4f a6 7d 6b 7b 2d 7a 7e 75 08 bd d2 86 2f 98 49 18 50 51 a7 08 8f ad 23 1c c4 56 a6 a3 25 49 c7 e7 4a 1a 65 28 01 44 e0 d4 cd 24 29 00 ba 5f 0a 51 00 00 a3 8f 8d 2b 13 9d 03 1c e2 9a d0 79 07 ba 37 ad e1 ff 00 4a 9d b2 38 04 d2 2e ac 7a 95 81 b1 ac 52 bc 9c 93 b5 60 a5 02 30 2b c0 b3 9c e7 35 b6 b5 d5 40 09 40 5e 70 4d 61 26 34 79 ac aa 34 84 73 20 8d b3 d4 1f 31 e4 6b 10 a1 e2 ac 57 aa 70 63 71 5e 00 84 b6 b8 42 1a a2 c3 70 b7 e5 d2 0b ac 7e 17 42 77 03
                                                                                                                                                                                                                                                                                                                              Data Ascii: {S}vgfQnQi*ac?OyW^iK9z6jf)85WO}k{-z~u/IPQ#V%IJe(D$)_Q+y7J8.zR`0+5@@^pMa&4y4s 1kWpcq^Bp~Bw
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 47 70 a6 82 46 55 4e 0c 48 4a f1 93 b8 dc 7a 50 6d ba f8 92 01 e7 a7 78 57 66 c9 d9 62 86 73 08 2a 17 37 55 8e bb e1 46 80 e2 44 53 17 56 69 c6 1f 59 1e e4 a4 27 91 f6 cf 81 4b 89 dc 1f 8e 6a 0f d7 fc 2d e2 5f 06 02 ef 10 9c 7f 53 69 a6 f7 75 c4 a3 fc fa 0a 3c d4 07 f5 a9 1e 24 6f 8a b0 b1 ee 68 51 dd 54 a3 da 9b 5a 71 9d f1 52 43 53 2c 27 b8 ec ac 28 71 5a ba 07 68 6e de a0 ed f0 ec ab 55 9d f8 7a 92 03 77 6b 2c 81 21 87 46 43 88 3f c7 ca 94 49 b1 cb 4b 45 c2 c9 c6 3c a8 ef 52 70 c2 d3 a1 75 1b 9a fb 47 da d2 22 3c e0 72 f5 67 6c 61 0e a7 39 53 ad 0f c2 b1 b9 20 6d f9 8a 90 27 e8 cd 29 7c d3 e8 b9 5a 02 16 c3 ec 87 1a 5a 4e ca 49 19 04 55 83 eb 1a d0 d7 0d 8f d3 c9 5f 49 c4 51 82 d2 d1 a1 fa 79 2a d5 2d d7 e1 2c 3e d3 85 0a 49 d9 49 38 22 90 cb b9 c6 92
                                                                                                                                                                                                                                                                                                                              Data Ascii: GpFUNHJzPmxWfbs*7UFDSViY'Kj-_Siu<$ohQTZqRCS,'(qZhnUzwk,!FC?IKE<RpuG"<rgla9S m')|ZZNIU_IQy*-,>II8"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: c8 52 74 e5 e9 e2 88 ea f0 b7 be 49 25 19 f0 42 8e 48 1e 1b fa 57 cb e2 bc 49 0c ad c4 4d 09 db 3c a6 a3 ce 38 a2 d9 c5 7e 1c 5c b4 b4 d7 c1 53 ed 13 1d 60 ee db a3 74 2c 7c 14 05 19 47 4a 18 eb 3c 5c 1d d3 1b 30 ce 2f b2 6f d5 fc 49 55 db bc 7e 44 9e 65 ad 44 92 0f 8d 47 d7 ad 40 5f 25 41 cc 93 eb 51 7f 0c 38 a1 71 be e9 d7 2c d7 e7 0a 6e 76 69 0a 85 71 69 47 70 b4 6c 09 f3 c8 fe 14 ef 27 51 a0 92 90 e6 7d 2a f5 94 e1 9b 6c b6 34 87 c0 2d b2 78 9d 76 cf 45 64 fc 69 bf f4 fc a8 8b 53 91 d6 00 52 79 5c 42 c0 52 56 9c fd d5 03 b1 1f 1f 96 0d 33 c8 bc 73 1f bd 48 9f 9d cd bf 37 e7 53 86 0d 91 b7 29 e6 e1 21 ab a8 53 f6 c2 ae f1 23 2b 86 a2 4a 80 f1 28 3d 56 9f 4f bc 3f 78 02 aa 1e 95 3b 98 64 af 39 e9 bd 27 7e 7a c2 f9 db 70 82 15 94 a9 24 82 08 e8 7d 0d 63
                                                                                                                                                                                                                                                                                                                              Data Ascii: RtI%BHWIM<8~\S`t,|GJ<\0/oIU~DeDG@_%AQ8q,nviqiGpl'Q}*l4-xvEdiSRy\BRV3sH7S)!S#+J(=VO?x;d9'~zp$}c
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: ef 26 46 9c 90 f8 44 d8 6f b8 54 22 85 6c 24 32 4f 40 36 e6 4f 88 cf 88 06 a7 1d 79 c1 ab 4d bb 4c ae ee c5 b1 98 cb 8a 01 65 28 6c 00 31 b8 15 0b 76 b6 e1 c3 6c f0 fe dd c4 d8 f0 3b be e9 4d a2 40 00 ee c3 db 27 3e a1 58 fa d5 8d 56 17 0c 34 c2 56 1b 91 ba af e2 bc 0a 3c 1e 48 cc 6e cc d7 df e6 2d 75 6b ee 3c 4e 66 3b 6d 36 d3 81 7c e9 e7 4b a9 58 21 49 3b 82 2a 43 e0 8f 6c 25 f0 b3 4b dc ad 68 d3 4c 5c 97 3d 40 80 b7 8b 6a 41 00 81 92 01 e6 4e fb a7 c7 cf 7a a4 fc 2d d4 73 ae 3c 3a b3 2e 4c 85 29 6d c2 0d 15 28 ee 79 36 07 e9 8a 91 34 42 64 ce 65 6e a5 f5 fe ad 60 1c 1f 4c d4 4f a3 82 4a 71 9b 62 b0 c5 8e cf 62 a5 fb 7e be 76 6c 37 65 39 28 25 ee fb fa b3 b0 00 d3 d5 bf 54 da a6 69 c5 a9 52 d6 26 87 b9 50 ca 51 ee f7 78 fb dc d9 eb 9d b1 8f 5a 87 4c b9
                                                                                                                                                                                                                                                                                                                              Data Ascii: &FDoT"l$2O@6OyMLe(l1vl;M@'>XV4V<Hn-uk<Nf;m6|KX!I;*Cl%KhL\=@jANz-s<:.L)m(y64Bden`LOJqbb~vl7e9(%TiR&PQxZL


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              108192.168.2.54986779.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC612OUTGET /pics/post/Sakimichan-artist-Iono-(Pokemon)-7823637.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 319066
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: MISS (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 cf 03 2b 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 06 04 05 07 08 02 03 09 01 00 0a ff c4 00 61 10 00 01 03 03 02 03 05 05 04 06 05 07 09 04 02 13 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 22 32 71 81 91 09 14 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC+"a!1AQa"2qB
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: a2 fd 17 07 ef 52 d0 df 28 3b 8a dd 9a ea a5 85 99 dd 64 59 c3 6d 0f 71 bd de e1 da 6c f0 fb d9 72 e4 a1 88 cd 82 01 53 8b 50 4a 52 09 d8 64 91 bf 85 76 f3 b0 2f 65 eb 77 04 f8 71 65 d0 fc a9 12 11 89 d7 f9 c5 3e d3 8f ab 05 78 58 fc 1b 04 81 fb 28 4f 9d 72 ff 00 b3 27 66 0d 55 c6 5b 83 b0 f4 e4 16 94 88 6c 07 a5 b8 f2 ca 53 82 76 40 20 1f 69 5d 07 97 5a e9 5e 94 e2 bf 15 3b 2e f0 09 88 1c 55 80 44 a5 46 0c f7 93 d0 a5 a1 f6 82 31 cc d4 94 12 02 c7 40 db 80 1c 01 83 54 ae 2b ab 6b c3 61 63 bd 47 d0 ab 45 35 13 a3 86 e0 6a 50 1f da 73 da 07 4f dd dc 73 46 b4 e3 9d c4 42 a6 90 b6 55 ed 27 1b 67 07 65 0d ba 12 0f a8 ae 6f ea a8 12 03 ab b8 a1 e0 fb 0b 73 09 90 c9 25 3c de 47 3b a5 5f ba a0 0f 96 7a d4 bd da 53 5c 4a e2 3e a3 97 a9 ad 57 f4 cc 8e e9 0b 53 44
                                                                                                                                                                                                                                                                                                                              Data Ascii: R(;dYmqlrSPJRdv/ewqe>xX(Or'fU[lSv@ i]Z^;.UDF1@T+kacGE5jPsOsFBU'geos%<G;_zS\J>WSD
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 69 08 b9 44 1c d1 dc e9 de 27 a9 6c fa 1f c8 fc e9 db 83 9a d5 4f 30 87 52 e2 90 ea 0f 2b 88 e8 52 a1 d7 23 c2 b0 0b ed 60 ac 70 90 c7 0c db 2b 6d a3 b5 63 d2 2c af 5a 5e 51 4a 5e 6d 4d 3c d1 3d 0f 42 3e b5 29 76 24 e3 45 86 16 9a 95 c2 1d 57 7f 4c 79 51 ae 0e 1b 4f 7e e6 12 e2 0f bc 81 9f 10 46 71 eb 55 b7 47 6a 65 a8 97 56 e7 b4 e1 0a 56 fd 4d 47 fc 69 d4 77 3d 36 87 b5 55 99 e5 a1 db 75 ed b5 f3 21 44 10 97 0a 92 7f 3c 53 8c 3a 89 b5 8e e5 9d 09 fa a1 eb aa 1b 4d 69 77 03 e8 ba 71 aa b4 bc a9 ec 29 c8 ee 25 d4 90 77 0a eb fc 8d 41 bc 42 e1 bc a4 3a be fa dd 82 54 79 56 94 60 d0 87 62 de dc 17 0d 45 22 dd a2 b5 a4 d4 48 89 29 c4 b0 89 6e ac 05 46 59 e9 cc 7c 53 9d b3 eb 56 ce f9 63 b7 dd 63 a9 2f b4 95 12 3e b5 34 8d a9 c2 67 e5 bc 27 78 66 2a 1d 18 7c
                                                                                                                                                                                                                                                                                                                              Data Ascii: iD'lO0R+R#`p+mc,Z^QJ^mM<=B>)v$EWLyQO~FqUGjeVVMGiw=6Uu!D<S:Miwq)%wAB:TyV`bE"H)nFY|SVcc/>4g'xf*|
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: b4 e0 1c bf 02 29 ca e7 09 6b d2 5a e2 52 c7 ea d9 d2 ea 3b fe d2 9c 6f 1f 92 49 f9 55 97 09 7e 49 da 7c c7 d5 2e c4 40 7c 0e f4 3f 45 14 e8 ad 55 78 d2 93 93 32 d6 fa 90 33 ed 24 9d 95 f1 ae 96 76 45 ed a5 a4 38 c5 a2 22 69 fd 61 a9 a1 c3 d4 f1 81 69 c8 8e 0e e8 3e 84 80 10 a4 13 b2 8e 06 e0 62 b9 74 c4 e6 d0 00 e6 07 1d 69 e3 4a dd 6f 2a bd 47 6f 4f a9 c1 28 ba 9e e3 ba 3b 85 67 6c 57 42 c5 30 ba 7a f8 3c 46 ce 1a 82 a9 f8 3e 2f 51 87 54 65 03 33 4f 4f b7 9a ec 85 ca e0 d4 86 4f 78 b0 46 2a 36 d7 56 0b 4d d5 0b 05 a0 17 be 08 a0 5e 0a f1 bb 52 ca d3 50 34 af 12 26 2a 45 e1 31 7f 59 3b 3b bc ae b8 5f 40 0e 36 db ca 9c af 9a e7 bc 98 a6 82 f6 dc 6c 6b 9f fe 52 68 27 2d ed d5 75 e8 1c c9 60 0f 1a 5d 0f bd a7 df b7 cb 28 60 12 82 ad e9 ab 5b 70 a1 eb cd b1
                                                                                                                                                                                                                                                                                                                              Data Ascii: )kZR;oIU~I|.@|?EUx23$vE8"iai>btiJo*GoO(;glWB0z<F>/QTe3OOOxF*6VM^RP4&*E1Y;;_@6lkRh'-u`](`[p
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3452INData Raw: fe ef e7 50 df 6b fb 93 36 ae 09 39 1f 91 29 54 b9 ac a1 20 0c 1d b9 9c 3f f8 7f 3a 96 17 e6 4c c1 01 a4 04 17 c3 29 ca 99 0e 1b 8b 56 c1 94 a7 1e a2 8d 38 b7 20 59 38 23 7c 93 14 90 f5 ce 33 65 c3 8f f4 60 f2 81 f3 c9 fa d4 67 c3 fb 9b 30 2c 8c 97 dc c7 b3 cb 9f 1c 6f 93 f4 a2 5e 2c 6a f6 b5 3e 86 b9 5b 2d fc a1 96 5b b7 44 6b da dd 65 cc ba 53 8f 44 36 33 ea 7d 6a d1 83 c6 e9 6a e3 03 b8 4a b1 29 79 74 8e 3e 4a 1e 80 eb f2 00 c0 27 3d 7e 35 70 7b 15 f6 56 96 ab 3f f9 58 d6 91 0b 68 52 7f f7 7b 6e 8c 12 3f 6f 14 21 d8 7f b2 04 be 2d 6a 56 b5 5e aa 84 b6 ec 10 1d 0a 70 ad 38 fb ca c1 d9 03 d3 cc d5 fd 9e d5 b2 cd 6d 45 aa d9 19 0d b4 cb 61 0d 34 84 80 94 01 d0 01 57 1c 63 13 73 47 26 23 af 5f 25 07 0b 70 e9 95 c2 ae 71 a7 f2 8f d7 ec a2 39 7a 6e 05 9d cf
                                                                                                                                                                                                                                                                                                                              Data Ascii: Pk69)T ?:L)V8 Y8#|3e`g0,o^,j>[-[DkeSD63}jjJ)yt>J'=~5p{V?XhR{n?o!-jV^p8mEa4WcsG&#_%pq9zn
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: c9 78 44 96 52 92 ac ed 53 c7 63 2d 64 ab 76 b6 b8 69 97 1f c3 77 28 1d e2 13 e0 5d 69 59 db d7 91 4a fa 55 51 d2 1a 8b 9d 29 69 c5 14 a8 6c 41 f0 23 c2 a4 ae 1d eb f9 da 2f 53 40 d5 76 b2 14 f4 27 c3 89 6c 9d 9c 4f 45 20 fa 29 24 8f 9d 47 3b 33 34 84 ce af f8 91 16 ae 80 c7 ba ab c1 7f 9d 6f 55 cf 23 39 20 e3 ce 83 74 96 b3 b3 eb 0d 3d 13 53 59 24 77 91 65 b2 1c 69 59 dc 79 a5 5e 4a 49 c8 23 c0 83 4e 2e 5d 82 53 9e 6f ad 23 74 60 15 5a 6c af 61 b2 5b 79 ba 8e 45 27 9f 24 50 95 e6 e5 ca 14 be 7c 13 e3 4b 2e 57 54 2c 12 a5 50 96 a1 bc 24 03 85 74 f5 ac c6 dd 56 ce 7d c2 0f e3 d5 d5 eb d7 08 75 55 80 b8 56 b7 6c 6f 96 c1 3d 40 19 fe 55 31 7d 9f dc 46 67 88 1d 8b 38 77 a8 84 c0 eb 8d 69 f4 c1 92 73 92 1e 8c e2 d8 50 3e a3 90 54 03 ae ee c8 70 2d 0a 56 42 d0
                                                                                                                                                                                                                                                                                                                              Data Ascii: xDRSc-dviw(]iYJUQ)ilA#/S@v'lOE )$G;34oU#9 t=SY$weiYy^JI#N.]So#t`Zla[yE'$P|K.WT,P$tV}uUVlo=@U1}Fg8wisP>Tp-VB
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: b6 c8 2a 3d 72 76 06 b5 7b ac 13 ea 0c ce 2b 13 12 3b 4b 0a 69 1b 9f 99 34 49 a7 2c 0d b6 a4 cd b9 37 cc 7f 03 58 f1 f5 ff 00 8c 0f ca 99 21 dc a3 c4 23 18 71 c2 a1 9f 33 e8 3c 85 3a c5 bc b8 e7 eb 9d 5a 52 31 80 13 b0 03 c8 50 32 17 3b 40 ac f0 00 d6 dc a2 c1 72 11 98 fb b9 c1 1c dc c4 79 9f 5a d5 26 f8 12 c9 5b ae 1e 44 8e 62 54 7a fa 9a 1c 72 f4 85 90 84 2c 9c f4 19 a8 73 b4 57 69 f8 9a 39 85 e8 8d 11 2d b9 77 f7 db 38 19 cb 51 13 d3 bd 70 fe c8 f0 1f 88 fc 33 44 43 08 b0 b6 e5 79 f3 ee 4e c9 b3 b5 f7 1a 53 a8 df 1c 1a d3 f2 8a 90 be 57 b5 23 cd ab fa b6 33 94 47 cf ed 38 40 c8 f0 48 34 13 a4 5a 43 2c ae 64 9c 25 3e f3 9c a3 00 0f 21 fc 05 04 69 88 0f c8 7d 4f 3f 2d d9 0e 3a f2 9e 93 29 fd dc 90 ea bd e7 55 ea 7a 01 e0 36 a3 86 d8 65 a6 53 1e 6e d1 5a
                                                                                                                                                                                                                                                                                                                              Data Ascii: *=rv{+;Ki4I,7X!#q3<:ZR1P2;@ryZ&[DbTzr,sWi9-w8Qp3DCyNSW#3G8@H4ZC,d%>!i}O?-:)Uz6eSnZ
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 21 a2 4d ba 02 1f 43 11 db 09 5b 61 c1 cc 9e f8 0d bb de 53 b9 eb be fb d0 3f 11 38 6a fc 67 d6 22 c7 e9 d3 02 ad 77 19 2d da b3 47 6a 49 d3 75 63 85 c7 e7 3e a7 5f 74 24 e0 28 fe 11 e8 3a 0f 4a 8c 75 36 8a d5 b3 6c ac ea bf e8 8d c5 cb 5c c0 56 cd c1 b8 8a 5b 2b 00 90 7d a4 83 8d d2 7a e3 a5 75 2c 12 b5 ac a4 8f c4 0d fd da a0 ea 68 1e d2 73 0b df 55 5f ac 5c 32 9f 70 77 91 c2 41 27 18 02 8c 6d 7c 10 0d 38 db 8f 20 e0 9d f7 a3 6d 2b 6c b6 35 21 2e 85 8e 5e 6d c8 20 81 46 53 2e ba 66 1c 30 15 21 b0 a4 8f 12 2a c4 5d 3c be ce c9 67 fd 3c 43 6d 52 4d 1d a2 ac b6 08 ed 2d b6 72 79 46 e7 ce ad a7 63 bb fc 33 19 30 db 00 28 2b 1d 7a d5 2a be f1 3a d9 10 f7 6c cc c2 46 ea 28 39 db c7 f2 cd 5a de 03 69 37 f8 5f ad e2 bf 6a d4 69 bb 58 ae 8d 33 22 0c fe 74 87 1b
                                                                                                                                                                                                                                                                                                                              Data Ascii: !MC[aS?8jg"w-GjIuc>_t$(:Ju6l\V[+}zu,hsU_\2pwA'm|8 m+l5!.^m FS.f0!*]<g<CmRM-ryFc30(+z*:lF(9Zi7_jiX3"t
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 21 b5 73 86 d5 e6 85 1c 92 9f dd 56 7e 3e 34 7d 14 b5 f4 4f 06 37 90 3b 6e 3e 07 f4 49 ab f8 6f 06 ad 61 13 00 d7 77 1a 03 ef e8 50 45 d3 80 9c 66 b7 dd 45 be 76 93 90 14 4e 1b 79 a5 07 1b 70 79 a5 69 c8 22 ac d7 03 34 c7 15 ac 1c 19 82 2e a1 70 ef 7a 71 d7 5b b6 17 73 cb 2e 02 b0 e1 61 59 ea 12 a2 a0 07 4c 63 e2 2a f3 fc 5e e2 0e 80 9c ed 92 dd ab 5f 8e a6 b7 69 d8 8f 73 32 ea 3c 15 c8 ac 81 9f 31 82 37 a7 88 1d be 7b 40 5a ec 89 d3 97 6d 54 9b 94 46 e5 36 fb 2e cb 8e 85 3e cf 2e 41 4a 5c 00 12 85 24 94 94 af 98 60 82 30 40 34 c7 18 ab ae c4 e9 5a c3 1b 6e 08 37 ff 00 0a a1 85 61 ec c1 31 50 f8 9f 76 6c e0 47 4f a1 f8 25 bf 68 3f 13 35 7e b7 81 62 95 33 50 3d 32 c4 5e 71 70 20 ca e5 71 cb 64 a5 21 29 7d 94 b8 47 3f 74 a0 1b 5a 52 49 4f 5c 60 8a ae 1a 17
                                                                                                                                                                                                                                                                                                                              Data Ascii: !sV~>4}O7;n>IoawPEfEvNypyi"4.pzq[s.aYLc*^_is2<17{@ZmTF6.>.AJ\$`0@4Zn7a1PvlGO%h?5~b3P=2^qp qd!)}G?tZRIO\`
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3452INData Raw: 9d 3a 6f 50 3a 52 ea 07 f9 ac b0 7d a6 d5 8f cc 79 8e 86 a1 be 36 68 bb ed 82 f0 a8 57 b6 48 0a ca 99 7d 00 f2 ac 7e d2 4f f1 1d 47 e7 53 19 b3 b9 00 07 92 00 29 e9 cb 4f 0b 81 a6 b8 8d 61 5e 8f d6 71 7d e4 e2 34 b1 ef b2 af 02 0f f2 ab 27 0f 71 39 c3 e5 c9 27 8a 3f 98 f4 f2 5a cf 3b 65 8c be 31 70 77 1f a8 fb 2a a1 6e 92 fc 76 97 0e 72 42 d2 41 23 27 af a8 a1 0d 43 71 69 b2 e3 6e 61 43 27 04 9e 9f 1a 98 78 d1 c1 1d 63 c1 e9 88 37 f8 65 eb 5c 85 9f d1 f7 78 e3 2d 3d b6 79 72 3d c5 e0 67 90 e0 9c 64 64 54 07 ae e6 7d d2 5a 9d 69 d0 a4 2b c4 78 d7 5c a2 ab a7 ac 8c 4b 13 81 69 ea 12 3a c9 a3 96 01 90 83 64 39 7e bb 45 53 bd d4 b6 d0 e8 4f bb cc 37 4f c0 ec 47 c8 d3 e6 85 e1 d3 77 86 d3 7a bf a1 d4 43 38 53 31 5c 3e d3 a3 c0 9e 84 27 d3 a9 f8 56 5a 37 86 08
                                                                                                                                                                                                                                                                                                                              Data Ascii: :oP:R}y6hWH}~OGS)Oa^q}4'q9'?Z;e1pw*nvrBA#'CqinaC'xc7e\x-=yr=gddT}Zi+x\Ki:d9~ESO7OGwzC8S1\>'VZ7


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              109192.168.2.549866193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:40 UTC605OUTGET /_next/static/chunks/2828-e15b51d16ba70fc6.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 28081
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-6db1"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC16048INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 32 38 5d 2c 7b 37 32 38 32 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 6c 29 7b 6c 2e 72 28 65 29 2c 6c 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 74 3d 6c 28 38 35 38 39 33 29 2c 61 3d 6c 28 37 31 34 33 36 29 2c 69 3d 6c 28 35 39 30 37 39 29 2c 73 3d 6c 28 36 37 38 33 38 29 2c 72 3d 6c 28 32 33 39 32 31 29 2c 6f 3d 6c 28 37 30 35 39 29 2c 75 3d 6c 28 36 32 33 30 39 29 2c 64 3d 6c 28 37 34 34 38 32 29 2c 6d 3d 6c 28 36 37 32 39 34 29 2c 63 3d 6c 28 32 32 35 37 38
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2828],{72828:function(n,e,l){l.r(e),l.d(e,{default:function(){return q}});var t=l(85893),a=l(71436),i=l(59079),s=l(67838),r=l(23921),o=l(7059),u=l(62309),d=l(74482),m=l(67294),c=l(22578
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC12033INData Raw: 6e 20 20 76 69 65 77 65 64 43 6f 6d 6d 65 6e 74 73 41 74 20 40 69 6e 63 6c 75 64 65 28 69 66 3a 20 24 69 73 41 75 74 68 6f 72 69 73 65 64 29 5c 6e 20 20 76 69 65 77 65 64 43 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 20 40 69 6e 63 6c 75 64 65 28 69 66 3a 20 24 69 73 41 75 74 68 6f 72 69 73 65 64 29 5c 6e 20 20 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 5c 6e 20 20 75 73 65 72 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 7d 5c 6e 20 20 75 6e 73 61 66 65 5c 6e 20 20 2e 2e 2e 43 6f 6d 6d 65 6e 74 54 72 65 65 5f 70 6f 73 74 5c 6e 7d 5c 6e 5c 6e 66 72 61 67 6d 65 6e 74 20 50 6f 73 74 46 6f 6f 74 65 72 5f 70 6f 73 74 5f 32 6c 49 66 39 43 20 6f 6e 20 50 6f 73 74 20 7b 5c 6e 20 20 69 64 5c 6e 20 20 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 5c 6e 20 20 72 61 74 69 6e 67 5c 6e 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: n viewedCommentsAt @include(if: $isAuthorised)\n viewedCommentsCount @include(if: $isAuthorised)\n commentsCount\n user {\n id\n }\n unsafe\n ...CommentTree_post\n}\n\nfragment PostFooter_post_2lIf9C on Post {\n id\n commentsCount\n rating\n


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              110192.168.2.549870193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC663OUTGET /_next/static/chunks/pages/_ssg/%5Bcountry%5D/%5Bnsfw%5D/%5Bdomain%5D/post/%5Bid%5D-0df406be1b55abc8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 488
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1e8"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC488INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 39 31 5d 2c 7b 38 34 32 30 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 73 73 67 2f 5b 63 6f 75 6e 74 72 79 5d 2f 5b 6e 73 66 77 5d 2f 5b 64 6f 6d 61 69 6e 5d 2f 70 6f 73 74 2f 5b 69 64 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 33 38 39 37 39 29 7d 5d 29 7d 2c 33 38 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 2e 72 28 74 29 2c 75 2e 64 28 74 2c 7b 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8291],{84208:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_ssg/[country]/[nsfw]/[domain]/post/[id]",function(){return u(38979)}])},38979:function(n,t,u){"use strict";u.r(t),u.d(t,{_


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              111192.168.2.54987179.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC580OUTGET /pics/avatar/tag/2447643 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sun, 15 Dec 2024 02:39:04 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 4350
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 13 Jan 2023 20:00:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Fri, 10 Sep 2027 02:39:04 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 319596
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 85283 (403)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC1082INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF``CCdd"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3268INData Raw: 57 ba 6a 9f 08 bc 1f 7f a6 9b 21 a3 47 08 0d b9 64 8b 86 53 d8 e7 fa 54 5f b2 16 99 05 bf c1 fd 32 71 1e d1 7a d2 cd bb fb df 39 1f c8 0a f6 45 82 34 87 e5 8c 72 3d 2b c7 ad 5a 4e a3 b3 d8 fa 3c 2e 16 11 a4 ae b7 3e 6c f8 95 f0 83 5f b9 d0 5a c2 c2 fe 1d 4e de 34 3e 5c 57 31 aa 4f 1f fb b2 0e bf 46 af 01 d7 3c 27 e2 3d 13 50 7b 3d 5a ce e6 3d bd 43 83 bf 1e a0 75 23 e9 f9 d7 dd 3e 2d d6 f4 ed 32 e9 6c 9d fe d1 7b 27 fa bb 5b 7f 9e 43 f5 03 a7 e3 59 f3 e9 43 c4 56 ad 6d ac f8 61 da d8 0c a9 ba 8d 5b 1f 4c 72 a6 b0 8e 36 a5 3f 89 5d 1a 54 cb a9 d4 d6 2e cc f8 cb c3 7a 7d e4 23 cd b6 90 cf 02 f4 64 19 68 8f ba 9e de dd fe b5 d1 4d 6c ed 6e 6f 2c 5b c8 bd b7 5d f2 40 33 b6 58 c7 52 a7 ba 8f 4e ab 5e bf f1 1b e1 2d 9d 85 ac da 9f 87 e7 9a 07 4f 98 c2 cc 48 03
                                                                                                                                                                                                                                                                                                                              Data Ascii: Wj!GdST_2qz9E4r=+ZN<.>l_ZN4>\W1OF<'=P{=Z=Cu#>-2l{'[CYCVma[Lr6?]T.z}#dhMlno,[]@3XRN^-OH


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              112192.168.2.54987288.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC813OUTGET /pics/avatar/tag/big/18386 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 10532
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:40:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581515
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 362298 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC2713INData Raw: 74 ea a4 dd 4a 1c 41 f6 cd 0b 3b a1 6d 33 93 13 1a 46 48 dc 4f 46 9f b5 27 42 8b b6 2a aa 8e 39 cb b7 e9 f2 8f e4 fe 08 d7 a9 3c f9 0c b1 d4 90 1e ad 4a 81 be a0 0f 87 53 47 06 77 cc 97 96 71 5b b8 1d df 10 59 94 45 b4 80 7a fa b5 e8 ed da a2 1a 70 c2 a1 d7 23 f3 2f 2f 61 0e 42 5c a0 0f eb a1 04 82 3d 9d d8 43 be 87 ce af 4e ab bb aa 54 6b 80 bb 61 9e 29 b9 53 9a 0b b6 03 23 1c e5 6a cd 66 e3 bb 94 11 f6 8d d0 35 db 5b dd 39 8d db 6d 20 1b e6 a5 ff 00 ef 5f 9b bb f8 ab c3 c1 df 71 0e ef 8f e6 ea f0 f1 7f 2b b3 ac df 5f ff 00 4e ba 74 a1 55 7c 75 12 99 08 ad 65 cc 5b 47 77 2f 71 6c ca bd f4 b4 24 aa 71 31 34 0a 09 af 56 b2 2e ca 4a 2d c5 56 5c 08 5b 8c 5c 92 93 a4 78 96 dc e5 cd 36 37 56 56 d8 8c 3b 7f ab a3 55 32 51 59 7c cd 88 80 30 1b 06 f3 e5 d6 4f 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: tJA;m3FHOF'B*9<JSGwq[YEzp#//aB\=CNTka)S#jf5[9m _q+_NtU|ue[Gw/ql$q14V.J-V\[\x67VV;U2QY|0O,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: a1 da 76 6c d0 07 b0 19 ae 58 32 da 60 39 6e f6 df ba 10 fa bd 9d 8a db 5c c4 b1 00 7b f9 0d b9 60 81 4e c6 6e 9a d0 74 0a 68 03 4f 8a f9 33 71 ca 51 77 ea ab 75 3d ca 45 23 29 3d be 07 56 56 1d 55 45 a9 03 40 0a 3d 00 7d d0 00 47 3d 03 f3 84 7d 3f 20 9f da 36 b9 2c 89 43 30 8f 91 bc 37 8e ef 19 06 56 f1 bb c3 35 64 86 cf 8c 47 c4 89 5d e7 6b 1a d3 70 a7 bb ac db bb 97 ab 4a 34 2d db 54 ab 0c 6e 79 69 f2 9c bf 3c f8 c8 d2 1b db 2a b1 8a 2a 88 e4 8d 87 67 61 24 86 14 a6 ab 8c 9a 78 96 c9 d3 01 25 77 34 b6 b9 5e f7 b4 b2 23 1e 30 76 10 46 c3 5d 39 4a c6 85 1a b4 ca a3 02 6e 60 92 ef 09 03 96 e3 30 90 5c 1e 91 4a 57 59 2b 6f a6 6c db 7b 9d 56 d0 c8 e5 6f 11 f1 a9 cb 89 1b 11 eb 10 c6 17 bb de 49 02 94 03 4a 5c 84 a2 da a0 2b 71 9b 4e a5 ef 2d b6 53 25 2f ce
                                                                                                                                                                                                                                                                                                                              Data Ascii: vlX2`9n\{`NnthO3qQwu=E#)=VVUE@=}G=}? 6,C07V5dG]kpJ4-Tnyi<**ga$x%w4^#0vF]9Jn`0\JWY+ol{VoIJ\+qN-S%/


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              113192.168.2.54987388.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC807OUTGET /pics/avatar/tag/820 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 08:23:41 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 7408
                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 08 Dec 2020 10:35:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 08:23:41 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 558120
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 334454 (247)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3498INData Raw: 9e b2 d5 1a 3c 91 1c 30 64 84 6f af 13 29 0d ce 44 c5 14 d7 51 48 9d 38 d8 b3 ab 1e 08 64 0c 3d a5 98 52 95 e0 34 e4 eb 06 b3 18 f4 5a 9e c9 ce f4 79 90 b0 9e e3 f5 0c 88 cd 9f 88 46 d6 ea ca 8b 0a 83 2a 21 62 1d 94 f1 7e 24 8a 9a fa 53 97 2d 27 1a a4 62 06 80 af ad ff 00 f5 29 12 94 b7 3c 87 c3 0f 04 13 27 99 09 67 25 bb c5 0c c2 e1 14 c7 72 68 64 8c ab 12 76 9f c3 5e 44 68 f4 f1 9e 40 82 46 de 9d d7 9e f7 6f 73 1b 58 b4 9e 38 3e 29 6e 36 53 33 ca f5 01 10 48 54 fa 82 78 50 7a eb 54 0c 2f 9b 73 27 be c2 53 2e 1b f4 ff 00 c9 7c ba ca 6c 9d 88 4a 23 81 23 cc eb 1a 33 1a f1 66 3c b8 0e 1f 13 a1 1b 63 5f 94 a1 c2 99 4d c8 54 f1 d0 4d 85 c9 77 50 cf 0b dc 58 97 46 0c 16 58 4b 15 23 87 07 57 af c0 6a 2c f3 45 88 c1 55 89 69 32 60 93 a4 b8 0c 7d ff 00 5a 5b b9
                                                                                                                                                                                                                                                                                                                              Data Ascii: <0do)DQH8d=R4ZyF*!b~$S-'b)<'g%rhdv^Dh@FosX8>)n6S3HTxPzT/s'S.|lJ##3f<c_MTMwPXFXK#Wj,EUi2`}Z[


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              114192.168.2.54987488.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC810OUTGET /pics/avatar/tag/171934 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 19:52:21 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 26247
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 13 May 2015 03:20:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 19:52:21 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 516799
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 305281 (243)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 20 00 49 44 41 54 78 5e 9c bd 07 80 9c e5 75 fd 7d 67 67 66 67 66 7b 2f da 2e 69 d5 7b 41 a8 20 d1 44 37 18 9b 62 8a 71 6f 71 e2 02 2e 49 70 dc 5b 5c 70 01 db 18 83 b1 b1 49 6c c0 31 06 d3 4d 35 12 42 bd 97 d5 ae b4 bd f7 3a 33 3b 3b f3 fd ce 33 bb 32 90 e4 9f e4 db 64 bd 62 cb cc fb 3e b7 9f 7b ee 7d 3d f6 ff ff c3 cb 9f ce 36 af 77 9d 59 62 93 27 6e 6b cd e3 9b 93 92 92 92 39 65 89 14 fe 6d 1e 3f 9f 5e 9f c5 a7 a6 f8 15 33 8f 27 61 89 c9 18 ff e0 bf bd 29 fc 79 dc 6c 6a 92 7f f3 52 53 fc b7 87 6f 79 fc 66 29 1e 4b f1 fa 2d 1e 8b f2 6f be 1f 8f f1 3a fc 8e fe de e3 31 4f 0a 5f e3 fc ad 3e 12 bc 30 ef 61 9e 00 bf e3 e7 fb bc 7e 62 ca fc bc 46 2c 36 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpT IDATx^u}ggfgf{/.i{A D7bqoq.Ip[\pIl1M5B:3;;32db>{}=6wYb'nk9em?^3'a)yljRSoyf)K-o:1O_>0a~bF,6i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 38 a8 2a cf 26 e9 20 46 76 0e f4 63 4d b8 ba 51 b4 9f c3 1e c6 ed 75 35 34 d8 68 7b 17 02 19 9e 46 93 51 58 d0 03 13 8a 8d 52 25 94 8c 48 30 0e 03 7c 13 4a 3f 4f 41 e3 66 cc fc 37 aa 2b 5c 45 ae 22 0e 5b f6 e0 92 d0 29 07 a3 07 c0 8a 02 f8 4a 8a 05 0b e5 17 58 61 59 19 e6 9a ed 0e 63 74 70 d0 06 f1 9b e1 91 09 f3 cb 75 4d 8d 59 1a 06 57 92 9b ee 84 52 9c 99 6e 0b c9 e3 73 d1 a6 04 41 d9 e3 a0 f7 98 cd 9e 57 69 67 9d bd de 5e 7c fa 39 fb d2 17 bf 68 9b d7 6f b4 08 81 5a a9 67 27 87 d7 37 38 46 8c a9 e5 b5 11 36 05 56 0c 30 50 42 c9 40 41 32 a7 33 37 61 5f 52 0a 0f d9 4b 76 5a 16 9a 1e b7 88 b2 17 04 35 46 2f 45 19 a2 b3 62 dc 47 74 68 d4 32 49 30 ca 08 f0 59 e9 3e 9b 5d 51 6a 45 58 ed f0 28 f0 09 ae f0 d1 67 9e b7 2b ae b9 d6 3e f5 b9 cf e1 32 3d ce bd ed
                                                                                                                                                                                                                                                                                                                              Data Ascii: 8*& FvcMQu54h{FQXR%H0|J?OAf7+\E"[)JXaYctpuMYWRnsAWig^|9hoZg'78F6V0PB@A237a_RKvZ5F/EbGth2I0Y>]QjEX(g+>2=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: e1 ce 83 24 0f 41 b2 50 fd 1b 67 04 21 82 be 11 99 57 7f 3c dd 9e db 77 dc 3a e9 08 e5 cd 59 6a 9e 34 fa f2 bd 83 d6 59 df 48 4d d2 63 01 3c 44 9c 6c 2b 36 36 04 93 11 78 5f 64 ef 64 16 49 da ab ba 19 12 d9 4d 00 00 20 00 49 44 41 54 83 03 97 85 48 da 3e 01 8a ea 95 63 8a 71 91 16 08 94 f2 c3 aa cc f3 f0 6e b3 10 84 38 54 99 34 ae 54 04 0e 51 fc a8 ab 57 92 9f 6e 15 c5 c4 10 04 33 0b e8 44 d0 73 3a 6d 54 65 3f 8e eb ca 6b 8c 0b f1 e4 50 47 40 4c cb e1 3a b9 2e 1f 98 52 16 fd 92 92 a2 3c d2 ec 80 9d 38 59 67 6d 80 7e ab d6 9f 6b b3 57 9e 6d 0f 3d fe 8a 7d e1 ab bf c4 9f 23 7c dc a8 32 2c 19 b8 9f 6b 54 3d e2 40 06 f1 bf f8 b7 6a 9f 18 3f 17 aa ab 82 4b 1c f5 8d ab 6a ec 73 1f 7d b7 3d f7 e8 83 56 5b 5e 6c b5 d5 95 b6 76 ed 6a 7b e8 77 bf b7 cd 1b ce b1 07
                                                                                                                                                                                                                                                                                                                              Data Ascii: $APg!W<w:Yj4YHMc<Dl+66x_ddIM IDATH>cqn8T4TQWn3Ds:mTe?kPG@L:.R<8Ygm~kWm=}#|2,kT=@j?Kjs}=V[^lvj{w
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC1189INData Raw: 08 6a e3 aa 45 c1 80 0d 24 89 e4 30 a7 a6 6e 87 fa bb 51 3e ee 81 b3 7c fd 40 9d 1d 6d e9 33 4f 7e 15 23 72 85 76 a2 b5 1d a2 07 68 31 ec 1a 41 ee 29 80 a1 31 a5 d7 ce 65 69 35 09 93 9e ca 66 84 92 aa 2d e9 c7 5d 28 9f 4e 21 d3 0a 70 61 39 f8 4a 35 e9 fb 41 46 89 ca b6 76 c3 52 52 c6 4d 76 b2 ee b4 3d fe e8 d3 ae 23 07 d7 c1 d2 f9 ac 25 7f 0f a1 e9 a7 a1 81 d2 3a 77 2e 45 29 3c 65 88 f9 51 82 1c 3c 21 06 21 e0 d4 f5 29 18 17 71 9e 52 fc e3 01 7e 7f 84 9f 71 06 ae 77 ad 17 76 3c 63 64 b4 7a 75 d0 be f9 f5 7f b0 45 0b 6b ed b7 ff f6 a4 dd f3 f3 47 ad 8e e9 6e e1 48 8e e0 c0 67 16 c4 67 91 f3 b4 69 a1 0b 0e 14 86 6b ef ff c0 35 f6 a9 5b 3f e2 2c ef f6 db bf 61 bf fb f7 17 5d f7 50 dc db 5b ae 5b 6b 07 a8 43 e8 de ba f7 a1 89 87 ab 74 3a e7 60 19 28 03 ee ab
                                                                                                                                                                                                                                                                                                                              Data Ascii: jE$0nQ>|@m3O~#rvh1A)1ei5f-](N!pa9J5AFvRRMv=#%:w.E)<eQ<!!)qR~qwv<cdzuEkGnHggik5[?,a]P[[kCt:`(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 01 ea af 86 fa d3 f4 89 28 9a f1 7f c3 28 85 e2 b4 13 88 ac 4c be 58 31 24 29 10 e2 88 ba 83 04 47 6d e1 d1 d0 8b 46 d1 12 40 1f 5a 81 b5 62 d5 7c 5c d6 15 74 db 46 ec 9e 9f fd 8a 5d 1e a4 aa 2a ce 30 59 f5 d0 65 b6 da aa e3 f6 90 f1 7f 79 90 d5 c6 a1 4f 96 f0 33 59 48 15 cd 9e 6a 8a bf 6c 5a c6 dd b8 c1 1c 15 9c fc 6d 3c 18 b7 ab 6e be de 76 31 89 bb af a1 c3 7e 47 36 35 c2 75 0d a9 e0 e3 ef e4 df cf 3d bf c6 3e fc c1 2b d0 aa 72 1b 61 09 59 d3 a9 76 ab 6f e8 06 21 ee 77 3b ae 34 8f 5e 5e 55 42 16 b8 80 ca bf 16 d8 65 d4 7e fe 8b 47 ec f7 bf 7b 06 c2 b3 0a 7f 36 fb a0 38 31 18 23 65 0c b2 2c a8 2a b5 65 f3 e6 d8 00 53 5a fd c4 3d 1f f7 fb 9e 6b 2e b2 6e ba 97 43 b4 0f bc bc e6 82 c5 0b 1d 7d b6 b1 a5 d1 62 f8 b0 f5 e7 43 86 18 8a da 2f 1e 24 f5 86 3d df
                                                                                                                                                                                                                                                                                                                              Data Ascii: ((LX1$)GmF@Zb|\tF]*0YeyO3YHjlZm<nv1~G65u=>+raYvo!w;4^^UBe~G{681#e,*eSZ=k.nC}bC/$=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC2733INData Raw: 07 32 43 72 b0 27 55 e4 60 2d bd 14 8e 03 0e 16 e1 ab ca 0c 11 ed 52 b4 38 14 de 81 6a b5 37 09 e4 ad 16 e2 e6 c1 f8 70 a6 ec 02 74 f2 71 12 63 30 ee 54 c3 68 be a3 80 e2 29 04 ef 3f 41 df fb ac b5 8b ed 36 0e f9 d0 de 3a fb c7 cf 7c c3 d8 23 40 8f bd 94 da 62 c2 86 b4 bd 40 fb 80 a5 0d 5a 20 c3 4b 67 12 34 cf bb e0 7c bb f8 e2 8b ed 23 1f f9 98 23 4c 8c e3 77 44 3f 8a 4c 8d 52 e3 cc c3 2f 7f ce 66 57 65 db b3 4f 3d 6d f7 ff ea 49 7a f5 c4 ad 9a 25 76 fc 64 33 4f 37 20 3d 45 81 26 60 3e 8a ed b1 72 f9 42 bb e4 82 2d 56 53 cc 68 c0 50 1b f8 d8 11 76 36 b6 b1 13 31 cf d6 33 6e bd 74 dd 7a db b3 bf de 7e fe f3 27 ec a9 a7 0f 3a 0b db f6 da 6e ba 9b dd 24 04 55 ce 7f b5 c1 5d 56 f6 34 29 2b 50 73 4a 44 0f ee 5b ae ad 7f 84 c1 24 35 f1 c9 12 bd 58 87 0a d2 af
                                                                                                                                                                                                                                                                                                                              Data Ascii: 2Cr'U`-R8j7ptqc0Th)?A6:|#@b@Z Kg4|##LwD?LR/fWeO=mIz%vd3O7 =E&`>rB-VShPv613ntz~':n$U]V4)+PsJD[$5X
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 07 4f 4c d0 f6 06 7d df 29 f3 f4 12 e5 33 69 f0 9b 2c e4 bf 29 0c df 6c 48 ce 3c 9c 20 c4 96 48 3e cd 52 0f f9 a2 a3 28 02 84 66 ec b4 65 4d 3d 03 ac 28 04 d9 b7 08 22 5a 45 71 ba cd 2b cf 65 73 29 8b cf 20 6a cf 5f 30 c7 b2 40 65 d7 6d d9 4a 37 ef 65 bb 0b f3 bf e7 27 3f b7 bb 7e 70 a7 ad 81 85 7e f4 58 9d dd 8b f5 94 c3 f9 dd b8 e9 2c 0a c5 29 7b ef 47 3f 64 4b 57 af 04 d5 a5 fd 89 7f 1a a3 57 a1 03 68 69 6d b5 c6 c6 46 b7 27 a5 1b 66 fe 5e 2c 67 80 06 57 2a 85 82 76 fe 1e 3d 78 ca 75 fb 52 c1 9d 52 b1 90 12 98 f9 42 15 4a 0a 33 dd d3 de 46 99 67 28 2e 2c b4 9a 85 0c aa 6e dc 60 4f 3c fb bc dd ff eb ff b0 eb af 5b 66 1f f9 d8 cd 24 12 55 b4 5f 9b 98 ae ea a4 30 a5 2f 32 e2 01 de 87 49 f2 1a 82 ae 83 c3 85 40 e5 92 0a 41 23 54 70 e8 e9 6c 83 dd 10 f6 dc
                                                                                                                                                                                                                                                                                                                              Data Ascii: OL})3i,)lH< H>R(feM=("ZEq+es) j_0@emJ7e'?~p~X,){G?dKWWhimF'f^,gW*v=xuRRBJ3Fg(.,n`O<[f$U_0/2I@A#Tpl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC1387INData Raw: 47 b3 65 c1 f9 f3 d3 e2 db 6e 49 cb 9f 78 92 4a dd af 28 f4 c9 a7 5b 6f 5d 92 56 7f b4 0a 66 7a 13 d2 1c 48 fa 71 88 ef 66 05 b6 61 0c 93 63 51 57 ce 14 f0 7e c3 fb c3 30 0a 20 1f 07 46 a7 13 23 04 6f 39 81 53 32 bc 53 1d 80 6c 51 14 46 b1 98 79 ed 81 4a ce e2 c9 cf 0f 1f e1 7f 33 48 8f 51 7a 23 f2 0c 8b e9 bb e4 62 cf b4 51 70 3f 03 10 2e cf 0b 4f 8d e8 f4 c6 4c 8b 52 07 7e 16 ca 50 ae 63 10 a9 de 41 8c 54 27 9c 2d c3 d1 91 14 7a ce 3d 63 0e 1e 11 4b 9d fc c9 16 12 43 93 d9 e7 97 dd 75 77 5a 81 3e ef 5b ab d6 50 96 40 c1 29 99 bf 16 1a 0c bb c5 4d 9a 74 62 d0 53 15 a6 cc d3 67 50 4f d4 3e 6d de cb 60 00 cd fe 38 04 03 cc 6d f3 3b 6d 52 38 99 b2 42 24 8a f3 03 ee a6 87 1e bc 27 8d 26 48 5d 76 ff 03 24 bc 90 90 e5 be 07 22 8a 70 1e 86 da 45 49 c1 84 1c e9
                                                                                                                                                                                                                                                                                                                              Data Ascii: GenIxJ([o]VfzHqfacQW~0 F#o9S2SlQFyJ3HQz#bQp?.OLR~PcAT'-z=cKCuwZ>[P@)MtbSgPO>m`8m;mR8B$'&H]v$"pEI


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              115192.168.2.549875168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC581OUTGET /pics/avatar/tag/big/22045 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 09 Dec 2024 16:23:47 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 4563
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 04:20:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 04 Sep 2027 16:23:47 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 788513
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 486023 (198)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC653INData Raw: 52 2a a1 00 80 40 20 10 08 04 13 e5 51 0f 63 71 51 53 c6 14 16 e3 75 14 12 66 41 57 50 75 6d 5e ba aa 4b 99 a7 b5 43 d5 6a 89 c6 2c 18 f3 c1 41 34 d5 7e 3c 40 c4 10 90 b2 82 fb 0b 82 39 00 06 3e 65 6b d1 25 00 c1 51 66 c6 fa ea c6 f2 1b db 59 0c 57 36 ef 0f 89 e3 88 21 49 8c c6 08 9c 3d dd 97 ba 5f 72 36 b3 6f 22 cb 0e e1 b0 6d 24 8f 99 20 62 3f 65 dc 97 86 f4 9a bd d4 b4 5e 19 fb 77 6c 69 f7 b6 cf 6d c5 ab 1e 41 a4 8c 73 41 20 8e 3c 97 31 69 5a d2 1a 1a e7 6e f4 28 34 2b eb a8 a1 6d b3 e0 82 49 99 3b 00 69 61 63 6b 5e 87 87 05 62 67 2b 6a 46 1c d7 6b 36 dc fa de e3 8a df 51 bc 6c d6 8d b2 f8 ef 87 63 5a dc f5 70 60 63 8e 50 4e 5a d4 d1 69 b2 91 8e 21 86 9b cc cf 32 f6 0b 9d 07 4d b4 96 3b 58 98 cb 7b 60 1d 35 d4 80 06 86 c3 16 2e 26 9d 78 2f 34 d7 9c 3d
                                                                                                                                                                                                                                                                                                                              Data Ascii: R*@ QcqQSufAWPum^KCj,A4~<@9>ek%QfYW6!I=_r6o"m$ b?e^wlimAsA <1iZn(4+mI;iack^bg+jFk6QlcZp`cPNZi!2M;X{`5.&x/4=


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              116192.168.2.549876168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC579OUTGET /pics/avatar/tag/big/676 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 04:45:54 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 3811
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 04:45:54 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 225587
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 145401 (245)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3811INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              117192.168.2.54987888.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC811OUTGET /pics/avatar/tag/2290344 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Tue, 10 Dec 2024 20:48:29 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 11915
                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 20 Jan 2022 22:50:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sun, 05 Sep 2027 20:48:29 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 686232
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 397291 (210)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 20 00 49 44 41 54 78 9c ed bd 77 74 24 f7 75 e7 fb a9 ea ea ea ea 9c 13 1a 8d 30 c0 00 93 03 27 33 73 02 83 a8 60 79 2d d9 96 64 ad b4 5e 87 b5 57 4f c7 f6 ae bd b2 f7 f9 3d db ef 59 eb a0 60 9d a7 95 2d fb 59 2b 5b c1 b4 12 25 51 22 25 51 a4 98 27 71 02 26 61 80 c1 20 a3 d1 e8 9c 43 75 55 bd 3f 1a c0 0c 29 8a a9 c1 f0 7c f8 3d e7 1e e0 f4 e9 ae be f5 fb d6 bd bf fb bb f7 fe 7e 0d 6f e1 2d bc 85 b7 f0 16 de c2 5b 78 0b 6f 61 ed 21 bc d1 0a bc 0a ac e8 2c 2e 8b c0 73 ef 43 07 8c eb fe 1a af ab 76 1d a2 63 42 1e fc 93 5f 59 0b 3d 5e 16 ee f9 3f fe 59 a0 4d 82 f4 d9 8f bc 7b 63 d4 17 ff a3 f9 85 92 ea 74 38 75 34 d1 d8 b8 c9 cb de 5d f1 d8 a7 3f f9 f9 2f
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpT IDATxwt$u0'3s`y-d^WO=Y`-Y+[%Q"%Q'q&a CuU?)|=~o-[xoa!,.sCvcB_Y=^?YM{ct8u4]?/
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 75 13 f0 49 e4 13 09 44 51 c6 e5 b2 72 fe c2 45 04 c9 44 a3 a9 b2 7b db 7a 1e 7d 6a 64 26 a1 1a 63 b4 fd 7e 9e 36 b9 ce 67 46 ae 9e 3e b0 73 68 5b 38 10 22 9d 49 e3 74 39 58 9c 5c 60 db 86 3e 82 5d 7d d4 32 49 f0 5a b0 7b 3c b4 b4 56 3b 57 56 28 13 89 84 ba de bd 39 78 f0 5b 17 52 5f 03 a4 cf 9c ce 6a 7f 74 7b cf cb b0 92 37 d9 b6 e8 72 b1 fc 8a 3f b3 ec ae 24 40 f9 8d bb 6f b8 3d 1c 1b 08 7e f3 7f 7d 96 90 d7 4d 2d b5 c0 be ed 3b f1 ca 75 e6 73 05 c2 3e 3f f5 56 93 8b a3 b3 78 7c 6e 44 93 19 97 cd ca bf fe e0 f8 79 da 64 14 81 12 6d 42 4a a7 d2 ea f1 f1 b1 ab ff 2e da 1d 71 48 92 84 c9 29 91 4e 24 59 c8 14 f0 05 63 d4 33 73 48 f6 0a d1 70 17 73 33 53 b8 5d 4e ca a5 32 88 22 eb bb 43 47 b8 90 7a 80 e5 c2 55 a3 de 7c dd dd 56 c7 2e 4b d7 a5 57 2c 5c 57 88
                                                                                                                                                                                                                                                                                                                              Data Ascii: uIDQrED{z}jd&c~6gF>sh[8"It9X\`>]}2IZ{<V;WV(9x[R_jt{7r?$@o=~}M-;us>?Vx|nDydmBJ.qH)N$Yc3sHps3S]N2"CGzU|V.KW,\W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3748INData Raw: 8e e2 0f 90 ce 2c 91 c9 66 09 6f dd 42 a6 50 42 6d a8 68 aa ca e4 4c 92 ad 3b 06 d8 14 54 28 2d e5 90 e2 7d 38 a3 31 dc 4e 07 d3 73 89 e2 b1 d1 b9 ab a7 c6 66 92 93 8b f9 7c be 54 69 56 9b ba d6 d4 1e bb c9 fd 00 00 0e 46 49 44 41 54 0d 3d e4 b4 28 7b 36 f4 86 f6 6c 1e 08 bf e7 ae bd bd 9b 6f bb cd d5 3b d0 87 cf f5 0c 25 4d a2 77 cf 3b 49 cf 2f f2 cc a3 3f 20 9b cd 32 b8 61 2b b2 62 a7 d1 68 10 89 77 71 fa e9 93 24 d3 79 bc 6e 17 62 b9 82 24 99 b1 3a 5c 34 4b 97 f0 f8 42 34 55 95 81 75 f1 6d fb 63 8e 8d 47 e7 cb 39 da a4 ac a9 db ea d8 42 6e 1f 0c ae ae 5a 3f 71 ec 9a bb ba a3 d7 79 fb ed 37 de f4 21 97 b5 45 39 9f a1 51 ca 62 b6 05 d9 bf 7f 07 66 a1 85 24 c9 5c 1a 39 cd f4 e4 15 9a 9a c0 dc c2 12 c9 f9 24 a1 a1 0d bc ff 17 6f 21 60 6e 30 72 7a 0a 87 27
                                                                                                                                                                                                                                                                                                                              Data Ascii: ,foBPBmhL;T(-}81Nsf|TiVFIDAT=({6lo;%Mw;I/? 2a+bhwq$ynb$:\4KB4UumcG9BnZ?qy7!E9Qbf$\9$o!`n0rz'


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              118192.168.2.549881168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC579OUTGET /pics/avatar/tag/big/179 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 6010
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:25:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608603
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 380239 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC2100INData Raw: fb 4c 51 d7 f8 df be af 14 64 d1 a7 ea b3 ab 0b 6e 72 e1 d8 36 42 3d ba 10 c8 df fc eb 91 ff 00 cb 2e e3 78 7d 0b bc fa 87 a3 d2 3c 1f 4f ec 0d 18 92 47 c9 c5 92 52 59 f5 04 2b 22 13 a0 33 2d 81 0d 62 a0 fe ea f2 ef 2a ca 5e b3 be de 09 1d 29 de e5 54 76 10 33 b0 04 e9 d2 14 7f 79 92 b1 d0 6a e4 3f ab e4 eb 23 e5 c5 ed 6f 7a 3e 17 ff 00 36 a3 41 3a 8f 63 dd f2 0a 1b e3 58 86 61 ef 47 d0 da ff 00 99 53 a1 0d 45 6e ea 5b 72 19 18 b3 2b c4 a7 0f 2a 4d 71 48 15 8e 95 45 0b 78 d9 8e 9b 92 6d c8 fd d5 68 a4 a8 fb 51 49 2a 9f 1e fa 7a 3f fb c9 1a f6 2b 03 5b bc b3 a2 01 ff 00 ba bd 5b df a7 fb 8f 36 5f 4c bd 47 d4 e6 c9 e0 ca ad 63 fa 92 76 0e c1 5a 50 f2 d2 28 77 4c ad 31 6a b6 98 87 e5 a9 f1 1f 88 d4 a4 6d 04 72 99 99 26 47 26 f7 63 d7 b2 87 5c 62 43 16 3c 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: LQdnr6B=.x}<OGRY+"3-b*^)Tv3yj?#oz>6A:cXaGSEn[r+*MqHExmhQI*z?+[[6_LGcvZP(wL1jmr&G&c\bC<+


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              119192.168.2.549880168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC582OUTGET /pics/avatar/tag/big/117740 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 12724
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:17 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608604
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 380156 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: a5 e9 2d 58 2a 4d c3 9e 61 18 1c da cc 83 a6 45 55 e8 ce 09 94 be 1f 97 1a 3d 3f 7d af 97 90 fb 7f 9c c8 df 6c 4a 8b 93 5f 44 d1 1a b7 9e 54 25 92 8a 8b b5 32 0d 7f 4a e3 a8 4d bd 45 6b 39 f6 ce 6b c2 52 bb b4 fc 73 19 19 95 c6 e8 83 55 de 94 c1 1f 19 ad 65 11 c4 bf 66 bd 33 21 b4 02 5d a9 b3 06 46 e4 60 dd 79 88 81 e6 de 8c d6 0e 34 ed f3 4a dd 66 a1 82 66 93 6c 69 e3 4d 89 bc d9 44 5f 94 3e 4f 46 37 fa 76 e7 0d 3c bc 8a be 86 a7 db fc e7 37 d4 36 59 03 79 b8 cb 7a 45 4f c3 f9 4c 56 cd ae 3c d0 47 6a cd f6 68 51 76 2b c4 8f 0a d3 d2 2e a1 26 34 b2 6c f0 9f 1a 81 31 5b a9 9c 5a 86 3e f3 1b 6f 3e 6e 5f 5f d0 fa 82 d3 a8 23 37 20 e5 5b 26 30 d4 f8 a9 cb 24 37 23 98 a7 35 a5 55 1a 55 76 a8 d3 e0 c6 56 eb a4 a0 05 f1 9e 1a d2 6a 74 ff 00 ff 00 47 e6 30 47 15
                                                                                                                                                                                                                                                                                                                              Data Ascii: -X*MaEU=?}lJ_DT%2JMEk9kRsUef3!]F`y4JffliMD_>OF7v<76YyzEOLV<GjhQv+.&4l1[Z>o>n__#7 [&0$7#5UUvVjtG0G
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 02 c7 39 f0 aa 27 0d 5c 17 19 7d 1c 02 52 a8 ed 42 40 55 a2 a5 31 9b 93 6f fb 76 a0 e3 ef 10 40 28 50 56 77 3f c4 a2 17 f5 61 76 4b 05 d6 68 91 57 2f d5 3d ff 00 12 e2 a1 09 e7 08 8c 0f 19 5d 2e 6e 4a 6d 23 ba 3c ba a2 8a a1 75 96 bd 0a 8b 8a f9 67 88 85 5c 63 8c 54 9f 6e 27 dd 71 b6 59 33 05 e0 71 05 15 51 15 36 a2 fa 94 71 a7 b5 dd 8a 51 8c d4 db e7 e4 d3 a3 b5 cd f0 b1 79 c1 26 a6 26 c7 1a 79 bf c2 30 44 e9 5a 6f ae dd f8 37 ee 31 a9 26 bc 60 df 32 ae 4d 0f 74 c1 36 9b 9d 9a db 31 f8 57 78 eb 1d 1c cb 93 96 f2 b2 27 4e 9e 24 34 e9 f4 e0 99 30 61 cf 42 c2 ee c8 ae f4 2b 28 6f 8c 38 72 74 be 47 55 99 32 15 b7 8b 39 51 01 d5 a6 cd 95 1a 57 77 a3 19 f9 7a 16 22 74 2c 07 b0 d2 64 aa 83 a0 fb e2 de a3 bd 66 7d b8 b6 b6 5d 79 5f 90 d8 c7 93 95 6a 8d 9d 13 f1
                                                                                                                                                                                                                                                                                                                              Data Ascii: 9'\}RB@U1ov@(PVw?avKhW/=].nJm#<ug\cTn'qY3qQ6qQy&&y0DZo71&`2Mt61Wx'N$40aB+(o8rtGU29QWwz"t,df}]y_j
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC301INData Raw: e2 cb f5 b1 0d e2 83 82 e4 77 ae fe b9 bb ce 6c 9f e8 f9 be ef 0e 2e b0 d8 a5 79 9d e3 b8 8e 6e 76 5e f1 da e4 e5 ea 7d 1e 2c f8 b0 95 c9 25 b5 77 ae 59 72 b9 dd 6f f4 7c 9f d2 e2 ad 07 09 b3 df bb eb 19 bb ed 73 17 e4 77 4c db d3 a9 97 b5 8a 34 bc 7f 9f ef 07 bb e5 ff 00 bc f2 72 7f 9c 78 2d 32 d7 fc 6e 6f bd 85 05 b7 7c bf 54 98 04 7c 4b c5 1e e6 f8 ef e5 1f ee 7d c7 9f bf b7 ca ec 63 63 3d d6 0f 0f ea b6 2a 9c 5a 31 1f 8e 7b 92 59 7d e3 ee 94 73 f3 bc 27 27 5d 77 e6 fe b3 4f 6b 18 e9 4f dc 7c 95 f6 ff 00 b6 32 7c 10 96 96 f7 9b c3 22 72 7c 7f 2e 44 cb dd bc 07 26 f5 dd ce e2 f9 71 19 2d fc bf 54 91 2d f9 81 ef 4f 86 40 ef 5e f0 72 bb cb 34 ef 7e ef 7f 43 dd 7f 13 3f a2 b8 37 76 9f a3 f3 4a c5 9d 6b ef 17 7a 67 9d e2 7d 42 fd f7 c1 33 f6 7a bc 9c 1b a7
                                                                                                                                                                                                                                                                                                                              Data Ascii: wl.ynv^},%wYro|swL4rx-2no|T|K}cc=*Z1{Y}s'']wOkO|2|"r|.D&q-T-O@^r4~C?7vJkzg}B3z


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              120192.168.2.54987988.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC811OUTGET /pics/avatar/tag/2545045 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sat, 14 Dec 2024 12:32:39 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 24917
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 14 Dec 2024 12:32:38 GMT
                                                                                                                                                                                                                                                                                                                              expires: Thu, 09 Sep 2027 12:32:39 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 370381
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 357682 (230)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 60 ea 49 44 41 54 78 5e 65 bd 07 bc 24 55 99 3e fc 74 ce 7d bb 6f 8e 33 77 72 66 18 66 08 43 86 41 92 28 02 86 55 50 31 a7 5d f5 ef ea a7 ae 6b 5a d7 f0 37 af ba 06 74 15 31 ac a2 28 82 a0 18 00 09 43 9c 9c f3 9d b9 39 f6 bd b7 73 fe 9e e7 ad be a3 df ef ab ee ea aa 3a 75 ea 84 37 3e ef a9 53 d5 ae 00 02 75 97 db 0d c0 c5 15 a8 73 ad d5 aa 28 07 eb f8 82 f7 46 6c 7c c7 ab 71 d7 fe bd 48 c4 3a d0 dc d9 82 e6 de 2e 1c dc 79 10 93 23 53 e8 5f de 82 fe 35 ab 31 32 34 81 c3 4f 3d 8d 44 24 84 4b 6f be 19 33 f9
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpTsRGBgAMAapHYsttfx`IDATx^e$U>t}o3wrffCA(UP1]kZ7t1(C9s:u7>Sus(Fl|qH:.y#S_5124O=D$Ko3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 64 74 04 93 a9 69 a4 47 0e 62 05 91 52 4b 67 2b f6 d1 94 f5 2c ee 61 e3 e6 e0 73 05 f0 c0 43 f7 61 ef 0b 8f 63 d1 ca 4d b8 fe 9a 4b e0 a7 39 12 31 3c 41 0f 9e 7f ec 31 42 3e 22 a0 68 1b ae ba fa 22 d4 28 d9 01 5a d1 58 6b 13 41 45 05 eb ce d9 c8 7a 49 c0 54 1a 53 29 0a cc f8 1e 5c f8 d2 5b 30 44 b4 f3 c9 2b 97 59 59 f1 64 92 ed a6 9f a1 a4 ca 02 77 76 f7 59 c7 8a 74 e4 35 06 67 bd 8b 56 13 c6 e6 d9 9e 0c 25 dc 47 1f d4 82 34 03 50 01 16 2f b5 53 08 cb 47 40 32 70 e4 24 3a fb a9 b5 15 12 2a 54 65 d9 49 4c 4f 8d 91 1e 25 fa a0 22 f3 44 6d 48 45 16 c2 cb 7e 89 92 0a fe 34 6c 53 a5 84 c7 5b 97 50 db 69 87 58 a6 8b da e0 a1 79 cb 93 39 1e 7e e4 ff 24 dc a1 10 fd 22 31 ae 97 26 4d 5a e2 72 33 26 e2 a7 48 87 7f 79 70 b3 c3 90 6b 93 d7 e2 f1 89 1d 26 09 d1 48 8b
                                                                                                                                                                                                                                                                                                                              Data Ascii: dtiGbRKg+,asCacMK91<A1B>"h"(ZXkAEzITS)\[0D+YYdwvYt5gV%G4P/SG@2p$:*TeILO%"DmHE~4lS[PiXy9~$"1&MZr3&Hypk&H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 54 32 9c cd 63 ff b1 23 e8 ab 4d e2 ab 37 af c2 f1 ef bd 01 5f 7e cb a5 e8 5b 49 13 b2 92 91 f6 36 32 62 69 17 7d 05 25 8d 1a 2a ba c9 84 8b cc ec 09 ce 3d 77 b1 49 f0 e8 a8 62 08 c1 4d b1 c1 f1 1f ce d0 b6 16 e7 a2 0a 19 27 53 d8 b3 88 d0 98 8c 0a 07 64 66 7c 98 9f a5 cd 77 d1 11 d1 1f d5 fb 5a b0 ba bf 13 1f 7f cf 35 18 1e 67 20 6b 63 67 0c 7c 33 9a 3a 1a b6 21 7a 49 a7 18 a5 72 03 74 f6 22 e4 38 91 a3 d7 4d 06 d1 24 17 e8 5b e9 69 a8 31 d4 06 09 8f 08 6d 92 af c9 79 8a da 49 68 6b 1a 7f 48 7c 69 8c 73 ec 2c 8e 26 10 fe d2 1c 2e 30 ca b8 60 0c d1 35 ec 3a cf b9 15 ac b9 0b e3 18 5c b4 0d 37 1c 66 f0 34 3a 87 42 47 10 df bb d8 85 ef 2d 9f c0 dd 27 c7 f0 ef 27 d3 f8 46 3a 81 28 9d b4 0d 43 53 53 9a 92 cb 10 6d 5f 81 22 a1 f0 19 c6 26 07 4e 1d 63 9b 46 71
                                                                                                                                                                                                                                                                                                                              Data Ascii: T2c#M7_~[I62bi}%*=wIbM'Sdf|wZ5g kcg|3:!zIrt"8M$[i1myIhkH|is,&.0`5:\7f4:BG-''F:(CSSm_"&NcFq
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 53 e5 ff 83 6f a6 ef a2 16 fa c2 06 0f a5 46 8a a8 35 63 50 63 56 21 16 7c c4 bd 08 91 2b ee 46 d0 93 43 53 93 1f b1 08 9d 10 0b a8 64 ca f8 fa 7b 5f 86 2d 84 97 a9 4c 1d ef b9 e3 5f 11 a3 a6 c5 93 bd 88 b6 f4 50 33 35 d9 80 48 85 1d 1b 3b f5 34 5a 96 5e 84 ff d9 1d c6 6b 87 47 b1 9a 26 cd 0c 86 88 4b 82 ab 53 76 d3 9a da f9 ff e9 a5 73 46 42 24 d2 73 e5 b1 5a 6f 4c 71 32 79 c8 3c f7 9a 7e fc f7 7f fd 16 3f 7f 6a 0c 13 d3 82 a4 92 64 da 7c 96 21 36 ea 5a 49 64 38 46 90 d2 1a c6 2f 1f 99 c5 7f fc cf 47 b0 2e e1 c5 2f 9e ff 04 30 5f 66 87 52 78 e4 c7 ef c5 b5 b7 ff 5f dc ff 47 17 9a 9b 13 b4 6c 21 9c a1 e0 35 7b da 28 b5 74 e2 0c 05 9c 7b e7 44 94 16 e0 b1 e4 46 73 05 95 43 2d 71 a4 d3 13 08 06 08 0a d4 4e 0a 8a dc 81 0d b5 d7 c2 e8 6e 5f 04 5f 47 27 d2 b9
                                                                                                                                                                                                                                                                                                                              Data Ascii: SoF5cPcV!|+FCSd{_-L_P35H;4Z^kG&KSvsFB$sZoLq2y<~?jd|!6ZId8F/G./0_fRx_Gl!5{(t{DFsC-qNn__G'
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: 37 5b db 58 17 e9 94 67 a0 2c 88 ad 47 14 f4 4c 89 c7 e5 47 a1 32 cf f3 35 5c be 7a 09 2a 32 51 d4 8e 72 be 68 d6 5f 34 14 63 f5 c6 ee 19 d6 25 f3 95 9f 1e 87 27 d1 c1 6b cd d2 a8 a5 6a 2c cd 8f 34 44 17 70 6b 6a e5 8f 60 e0 c4 69 da 52 3a 76 a3 30 2f a0 1a db 03 95 6c 00 8b 25 06 a6 6d a5 9d d2 db 3d 99 49 ed 36 c2 68 bb 30 0a e0 98 2d 9e 67 43 44 6f 23 26 b7 7b 8f 9d a6 47 63 2b f9 55 82 31 ce 16 23 bb 6d 8d 52 5c 74 bd ad 8d 3a 1c 26 8b 52 4c 6b 64 63 b3 9d 4b 94 df e1 80 d3 06 ee 3b 20 44 53 38 ab 38 6f 4b 2f 0e 1e a0 86 d0 7d 5b f1 5a 55 7f 63 5f c5 06 c2 01 1c 39 30 8a 78 6b b3 39 74 99 28 76 1e 45 9a 25 af 90 55 2e 6b af 37 9c 9b 99 20 f4 d5 9b e5 4a bc 4e cf 8f f8 90 2b cf a2 4e 8b b3 75 55 3f 4a ec 6b 89 34 d2 0b 6d d4 2e c9 ab 90 eb ae d3 34 4f
                                                                                                                                                                                                                                                                                                                              Data Ascii: 7[Xg,GLG25\z*2Qrh_4c%'kj,4Dpkj`iR:v0/l%m=I6h0-gCDo#&{Gc+U1#mR\t:&RLkdcK; DS88oK/}[ZUc_90xk9t(vE%U.k7 JN+NuU?Jk4m.4O
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC3979INData Raw: be e5 8b 40 67 9c e9 ec 16 1b 2a 4a 9b 34 32 bf cc 42 83 e4 d6 79 51 cf 3e da 15 11 59 9e 43 28 2b bc 91 66 07 b6 2a dd 7e b5 a3 7c 46 68 ed 72 df 18 aa 7c da e1 46 d7 d8 c9 46 1e 7d ec 9a 7f dc 57 7b 1a ad 33 66 10 4d 91 f1 c1 76 1f de 71 e5 d7 b1 e4 29 22 c9 b9 bf 62 5d d7 8d a8 d3 44 ea bf 6d 9b 43 ed 18 4f 8f d3 b1 27 68 b6 18 a1 07 9a 8c 39 a9 b9 21 2b 23 c2 78 63 32 7d 98 4c 0f 80 11 03 a3 70 fd 83 8e 8b f1 4a 84 88 a9 48 ad 90 3e 89 91 6e cc 96 73 f4 47 3c 96 04 38 5d 34 41 d3 a4 0a 3d 01 2d 7a 7b 35 b8 28 67 12 28 92 11 de 02 72 95 79 bc b6 72 13 fe 82 df 93 5f 9a 50 a4 2b 25 a7 4e 37 c5 1c 77 21 83 d6 6a 14 3f ac fd 0a d7 15 cf c7 2d 17 7f 00 ee a5 c4 d7 46 51 65 53 e7 1b 84 fa 47 a2 f0 50 3f 66 bf 9d 5d 87 29 ba 4c d5 58 0b b5 e5 c2 8b 4c 43 ac
                                                                                                                                                                                                                                                                                                                              Data Ascii: @g*J42ByQ>YC(+f*~|Fhr|FF}W{3fMvq)"b]DmCO'h9!+#xc2}LpJH>nsG<8]4A=-z{5(g(ryr_P+%N7w!j?-FQeSGP?f])LXLC


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              121192.168.2.549877168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC580OUTGET /pics/avatar/tag/big/2851 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sun, 15 Dec 2024 18:11:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 15801
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 02:50:05 GMT
                                                                                                                                                                                                                                                                                                                              expires: Fri, 10 Sep 2027 18:11:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 263661
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 168307 (217)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: b9 e0 1a 84 70 08 17 37 b7 6e 47 4c 8d 0f 21 ce af da aa cf b4 3e cd 65 3d d4 6a 1b a7 6e c1 e0 b6 62 91 dc 6b aa e8 2b 2b 32 b1 a9 a2 ab 57 f7 46 0a 27 ab e3 f0 49 18 b2 15 27 75 6d 3b 7b c3 2c 76 86 d3 70 dd 24 8f a4 b7 09 a6 19 63 a1 01 c3 28 61 ea 7e 68 d8 8a 67 c3 01 dc 6d cc c0 25 da 26 bf 71 9b 27 76 24 11 38 7e 52 8d 39 9c 5b e9 f0 56 ac 7b a6 c6 4b 4b 2e de de ed d5 e5 b8 b3 56 b5 b6 b2 43 2c f2 35 41 8f 52 e9 d2 29 a7 51 66 20 0a 62 b0 b6 67 74 dc 0e c1 c7 cb b7 97 dd 49 02 1b 7f 16 33 95 06 34 18 9f 8d 3e 3c 13 06 dc 17 7e b7 b8 b7 8a d5 ec e1 b5 9d 63 36 2e 42 c5 29 08 91 9d 71 c6 6b 2a 21 4e 98 67 a8 3a 4f 11 86 64 74 f4 e8 dc 52 18 ab ad d8 1b 1b 58 03 b8 4c 56 da 29 64 96 61 1b 3a 46 90 e9 cf 43 06 d4 d5 e4 d6 d2 31 ae 74 a0 c0 a5 21 2c 42
                                                                                                                                                                                                                                                                                                                              Data Ascii: p7nGL!>e=jnbk++2WF'I'um;{,vp$c(a~hgm%&q'v$8~R9[V{KK.VC,5AR)Qf bgtI34><~c6.B)qk*!Ng:OdtRXLV)da:FC1t!,B
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 59 34 22 cc b4 07 53 b2 af 4e a4 f0 c0 6e da 11 90 ba 22 65 30 c3 b3 ab 87 15 4d 99 89 9e 99 96 8a 4d fa 6f db 16 09 1e e9 71 bb dd bc 30 c1 22 bc 21 e4 58 cf 55 95 a3 76 31 10 4f a7 91 32 f1 3a 78 02 34 3d 69 ff 00 92 40 44 b3 7f b5 13 dd 45 a9 11 6e d1 33 89 62 7f d4 38 1f 96 0b 44 b2 dd 76 7b ad 62 ca 4a f3 16 31 b2 b2 30 a9 cc e9 60 0d 09 c2 82 e4 65 50 41 4a ca c4 e1 e6 0c ac ea 46 6d 20 f3 79 61 cb 69 69 86 5c 38 56 42 a3 86 63 ef c5 8b 15 44 9f 75 6e 37 7b db bb 7b 7b c2 db 7d a1 68 af 16 12 c8 4d c2 8a fb 72 c8 ca 74 ae a0 cf 41 5e 02 b4 a8 c0 c1 d2 af 20 ec b2 9f a8 9f cc 3d af 36 d4 6c f7 27 36 37 28 e5 da 55 1f 95 ad d5 fa 60 82 1c a2 d0 15 0c 5b 85 38 65 86 61 72 24 b3 65 4e 98 2b 59 db 1b 80 90 59 be 15 ef fd 55 2e c5 df bb af 76 ee 1d 9f 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: Y4"SNn"e0MMoq0"!XUv1O2:x4=i@DEn3b8Dv{bJ10`ePAJFm yaii\8VBcDun7{{{}hMrtA^ =6l'67(U`[8ear$eN+YYU.ve
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3378INData Raw: 76 5c fb ae e7 05 bc 31 c9 02 9d af db 8d 13 09 63 72 23 e7 5a 65 93 54 78 8f 8e 0d 7f 73 e9 c7 53 fd d2 b6 6c fa 97 04 40 eb ea 46 fb 43 bf 76 9b 8b 16 17 76 e0 ef 05 02 4d b8 00 1d c4 71 e9 0a e6 a4 1a e9 ad 69 ea 3c 70 a1 bb 0c 26 2a 73 4f dd f6 eb b8 c0 bc 47 e3 d6 b4 eb 5d cb 68 95 23 22 ee 30 15 35 48 de 9d 79 d2 a0 12 74 9a 50 d3 e3 86 45 ab 72 62 3f aa c6 90 9c 68 42 11 dc 90 06 b1 97 72 b2 b8 0f d1 56 91 61 01 b4 49 ca bc 4a d6 8f 43 4a d2 94 e3 4a 62 fe 96 90 43 d1 5a cc 9e 60 1c e8 92 76 0b ab 6b 29 c6 db 7f b9 2d e6 f7 2d 65 58 4b 03 20 8e 5a 1d 34 cb 25 a5 7c e8 2b 84 70 5a 9b bb 72 98 d7 08 69 b5 83 e5 4f af d9 30 2e aa d7 a6 03 fe 9c 74 f5 05 cc 13 e5 c0 e5 8b 02 b3 dd 43 35 dc 88 ca 03 6a ce 8c 28 48 0a b9 33 1a 7e 2c 55 5a 30 74 1f 76 b0
                                                                                                                                                                                                                                                                                                                              Data Ascii: v\1cr#ZeTxsSl@FCvvMqi<p&*sOG]h#"05HytPErb?hBrVaIJCJJbCZ`vk)--eXK Z4%|+pZriO0.tC5j(H3~,UZ0tv


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              122192.168.2.549882193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC632OUTGET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 16951
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-4237"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC16048INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 61 2c 6e 2c 63 2c 74 2c 69 2c 6f 2c 72 2c 65 2c 64 2c 66 2c 6d 2c 75 2c 67 2c 5f 2c 77 2c 70 2c 62 2c 68 2c 79 2c 6b 2c 6a 2c 76 2c 6c 2c 48 2c 49 2c 42 2c 46 2c 41 2c 44 2c 45 2c 4c 2c 4d 2c 4e 2c 4f 2c 53 2c 54 2c 55 2c 43 2c 50 2c 71 2c 78 2c 7a 2c 47 2c 4a 2c 4b 2c 51 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 63 73 72 2f 5b 6e 73 66 77 5d 2f 5b 64 6f 6d 61 69 6e 5d 22 3a 5b 73 2c 74 2c 6e 2c 6f 2c 72 2c 65 2c 6d 2c 5f 2c 70 2c 6b 2c 61 2c 63 2c 69 2c 64 2c 66 2c 6a 2c 76 2c 22 73 74 61 74 69 63 2f 63
                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST=function(s,a,n,c,t,i,o,r,e,d,f,m,u,g,_,w,p,b,h,y,k,j,v,l,H,I,B,F,A,D,E,L,M,N,O,S,T,U,C,P,q,x,z,G,J,K,Q){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_csr/[nsfw]/[domain]":[s,t,n,o,r,e,m,_,p,k,a,c,i,d,f,j,v,"static/c
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC903INData Raw: 30 2d 35 37 61 63 37 30 34 63 36 38 34 38 31 64 35 32 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 31 38 31 2d 61 31 63 31 66 32 61 62 63 33 39 62 30 66 30 62 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 34 32 31 2d 36 63 66 63 31 63 37 64 62 37 32 61 61 34 34 65 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 31 30 33 2d 37 35 64 65 61 39 33 35 32 39 38 30 64 62 38 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 33 38 35 2d 61 34 35 35 66 65 62 31 30 34 38 37 37 61 31 34 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 30 34 35 2d 65 66 62 31 39 36 61 65 36 61 61 30 34 61 30 31 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 35 33 2d 30 31 32 66 37 32 34 34
                                                                                                                                                                                                                                                                                                                              Data Ascii: 0-57ac704c68481d52.js","static/chunks/9181-a1c1f2abc39b0f0b.js","static/chunks/1421-6cfc1c7db72aa44e.js","static/chunks/7103-75dea9352980db86.js","static/chunks/2385-a455feb104877a14.js","static/chunks/3045-efb196ae6aa04a01.js","static/chunks/353-012f7244


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              123192.168.2.54988379.137.13.804434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC580OUTGET /pics/avatar/tag/2438450 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img10.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sat, 14 Dec 2024 04:40:10 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 16282
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 24 Nov 2023 16:55:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Thu, 09 Sep 2027 04:40:10 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 398731
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 111304 (417)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 13 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 17 01 00 00 03 00 00 00 01 11 80 00 00 01 01 00 03 00 00 00 01 1a 40 00 00 01 02 00 03 00 00 00 03 00 00 09 2e 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 09 34 01 10 00 02 00 00 00 0c 00 00 09 3a 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 31 00 02 00 00 00 22 00 00 09 46 01 32 00 02 00 00 00 14 00 00 09 68 47 46 00 03 00 00 00 01 00 04 00 00 47 49 00 03 00 00 00 01 00 4b 00 00 87 69 00 04 00 00 00 01 00 00 09 7c 88 30 00 03 00 00 00 01 00 02 00 00 88 32 00 04 00 00 00 01 00 00 01 f4 90 10 00 02 00 00 00 07 00 00 13 38 90 11 00 02 00 00 00 07 00 00 13 40 90 12 00 02 00 00 00 07 00 00 13
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF,,ExifMM*@.4:1"F2hGFGIKi|028@
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff e1 0a c2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4Pm8Ww)Kmhttp://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3859INData Raw: f4 af 81 3f 6a 7f 89 fa e7 c5 2f 1b 7f c2 2b 63 74 eb a3 e9 12 7d 9a 0b 75 62 17 dd 88 1d 4b 1c 92 7e 95 d2 ea 5d ef 63 d7 a1 4d ab 3b 5e c7 33 f1 4b 5f d4 25 d4 7c bb bb 98 6c 61 45 fd dd ac 32 79 8c 0e 3f 8d 86 41 3f 89 a7 f8 07 c4 da 6d ba 23 df 5c f9 68 61 8f 2f f3 6e 84 8e 33 f2 f5 07 f4 ab 7a 6f c0 79 2f 34 78 65 b9 ba 9c 9d b9 c6 73 b7 db 9a a9 a8 78 4f 50 f0 ae f8 2d 04 53 c2 f1 ed c4 91 2b 73 f5 23 8a 50 cc 28 ff 00 0d 33 ae 78 0a ed fb 46 8f 63 93 42 b5 f1 9e 8b 12 de 79 77 13 82 24 d3 75 28 4a 91 27 fd 33 76 1c 6e f4 27 1c 8c 70 6b d8 7e 03 f8 8a e8 c7 fd 8b a9 5c 30 91 3f d1 64 66 1d 73 90 0b 03 dc 70 0e 7d 47 ad 7c 87 f0 df c7 1e 22 f0 76 ac 64 b5 8f ed 36 32 9f f4 ad 35 94 6c 90 77 68 c8 18 0f df df bd 7d 5d e1 b9 f4 eb e4 b2 f1 c7 87 64 ff
                                                                                                                                                                                                                                                                                                                              Data Ascii: ?j/+ct}ubK~]cM;^3K_%|laE2y?A?m#\ha/n3zoy/4xesxOP-S+s#P(3xFcByw$u(J'3vn'pk~\0?dfsp}G|"vd625lwh}]d


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              124192.168.2.549886168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC579OUTGET /pics/avatar/tag/big/753 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 14:26:08 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 17171
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 06 Aug 2021 03:00:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 14:26:08 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 622773
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 400048 (200)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: cd e9 5f ab 8f cf 42 3b 9b 36 2e 3c 3b 86 03 e2 6b 42 6e 18 c2 91 8c 77 9c fc 06 42 a8 f1 b0 65 32 b6 ad 16 1a c9 71 f8 79 54 07 b9 9e aa 8f 1d 28 0d 5b f1 24 1b 7e 81 f3 d2 ae a3 d7 6c ed 06 92 79 b2 0f 91 a9 ea 3b 07 e3 d9 4b 26 b9 00 92 4f 11 aa 1e d6 17 38 f8 12 28 ee 69 31 dc ce f7 40 ed b8 20 55 e4 79 09 2c bc 78 29 a1 1c 85 79 6b 01 ac 4f 3b 9e d2 18 f5 e1 6e 9e 16 b4 64 3b 3d 87 33 40 c9 31 73 89 3b 69 d9 b8 b5 dd 25 c5 cd a9 8e ee 27 5d d1 82 ac 0e ee 2a ca c0 d3 6d 39 1e 3a 5d 70 4c 4e 21 fa 9b 8a e9 07 03 dc 77 78 3a ab 20 50 77 f7 77 b7 89 d7 92 10 31 ed 3f b6 56 52 a2 b2 6d ab 0d a4 ef 3b 47 0a fd 3f 2a 99 71 d3 67 75 af d5 9d 2c 66 69 b7 60 05 76 af 7e ca b4 c6 74 ea c0 0a 58 6e 21 92 5b 47 78 5b 21 7e c1 c1 69 14 b9 57 8d c8 8c a2 90 54 9a
                                                                                                                                                                                                                                                                                                                              Data Ascii: _B;6.<;kBnwBe2qyT([$~ly;K&O8(i1@ Uy,x)ykO;nd;=3@1s;i%']*m9:]pLN!wx: Pww1?VRm;G?*qgu,fi`v~tXn![Gx[!~iWT
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: ee 69 52 4c cc 2b c3 c2 83 5f 2c fb 9d e5 d7 92 76 06 8f 53 5b 5a 9b 61 fd 93 bf 1f c6 ad f5 96 a1 6b ed 7a bd 49 bb bb b6 ad 7b 93 05 3e 2a e1 ba 66 4a 3c 13 f3 e9 ca bc 55 a9 e2 3c 0f cb 4d ba 27 56 7f 4f b9 6c ec c5 30 23 7b 4e 63 de 3b 6a a9 e1 12 34 b4 d4 17 65 ff 00 4b fb 8e d7 bb 97 39 9e 92 13 ed 18 bc 5d 12 18 cd 20 4d 88 d4 50 81 55 47 c7 8f cb 5b bf b9 3e f4 b5 b8 b2 30 5b 87 2c 88 ab 86 90 aa 47 69 39 61 87 6d 03 6f 64 e6 bf 53 92 af f2 3d cd 8d b3 2d 12 1f 73 70 bc 0c 50 9a d0 fc 19 f9 2f fc 75 f3 c8 7a 7c 8f 1a 8f 0b 77 9f 70 cc fe 14 c8 63 80 15 39 3f 76 c8 b7 d0 5d 65 99 63 c4 c7 20 33 da a6 e0 ac 09 14 de 47 9a 4e 3f 67 91 af 2d 6d be d5 e9 f6 a6 7d 25 9c c7 a7 09 76 f1 fa 72 fc 68 1e a4 d9 19 1e a6 9c b3 1d 94 a6 6c bf 6a c9 7f 7e b6 4a
                                                                                                                                                                                                                                                                                                                              Data Ascii: iRL+_,vS[ZakzI{>*fJ<U<M'VOl0#{Nc;j4eK9] MPUG[>0[,Gi9amodS=-spP/uz|wpc9?v]ec 3GN?g-m}%vrhlj~J
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC4257INData Raw: d1 c8 1d 18 77 31 85 7b 93 b1 2b 4f 2d b5 b8 69 e6 38 68 70 4c 48 db db e9 be 97 58 ad 94 31 cb 91 b7 b5 f7 32 46 e8 5e 59 98 08 a2 12 8f 2f 94 9d ee 77 54 7d 5c f5 a7 77 47 bc bc 70 33 bc b1 9f eb 28 53 b0 35 46 3e ea f8 bb ba 79 73 c9 71 54 3b d7 2d dd f4 e2 c7 ab ed 8c d3 1d d3 5c 31 96 43 f4 f2 1f 50 d1 c6 18 e2 48 e3 f2 33 01 e9 db 5a db 38 44 71 06 d6 52 02 ca 54 1a 12 29 51 ae 55 e4 d3 6e ce e8 0b 89 a1 49 7a 92 41 12 ab 54 d5 fc c7 ed 7f d3 ae 48 be 64 ce 87 7b 82 22 e5 55 7a 85 57 58 ba 23 a3 23 8a ab 02 ac 3e 20 f0 3a e0 29 5e a5 7d b7 13 c1 60 f6 f2 7a ad e6 78 89 f8 ec a0 56 ff 00 12 f1 d4 e6 18 ae fa eb dc b4 b3 0f fe 95 07 f8 bf 76 9f 47 e4 6f f2 d2 17 f9 cf f3 3a 8b e0 45 08 e1 e2 35 3a 8d 6b 79 20 81 3c e4 20 e7 41 ff 00 21 a8 3d e1 81 5d
                                                                                                                                                                                                                                                                                                                              Data Ascii: w1{+O-i8hpLHX12F^Y/wT}\wGp3(S5F>ysqT;-\1CPH3Z8DqRT)QUnIzATHd{"UzWX##> :)^}`zxVvGo:E5:ky < A!=]
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC491INData Raw: 42 fa 7f 97 14 f6 d2 07 ae 83 a5 55 36 27 fc b8 57 bf 0a 65 6f b7 6a d6 bb 78 d7 a9 bb 97 ce 9e 6f d9 ab 46 58 2f a7 7d 75 ab 82 f6 7a 61 87 aa 9c 76 ee ff 00 d3 a3 e9 f4 77 f5 17 f3 36 7b bf 4a 7e 57 53 c9 cb d3 f2 f9 e8 6b f5 e6 6d c8 7a 6e a0 ba 3a 72 76 79 9d e5 54 f3 1c fd fb 16 a9 9f 95 ff 00 e5 7e 5a 7e 7f e5 56 87 d5 f2 d6 07 ee 3f fc a8 f3 f2 fc b9 e7 b3 b6 b4 f6 1f b6 72 ce a1 fb 9f da fe a8 db 7a 1f 9c 76 f4 fd c6 dd db 5a bb 77 78 7d ea f9 69 cb 5a cb 7d 5c 86 ae a4 d4 df de d3 bc 7e 5c 57 f2 ea db 4b 65 4d 47 2f e9 ad bd a7 b2 97 7b 39 6e 4f bd cf cd f7 f8 e8 7e a1 e5 67 97 23 e5 cb 3a 67 d3 32 77 7d 3e 6e 47 4b 69 99 a1 47 e6 0e 5c fc 79 7d 7a aa eb f6 8f 9b fa 7c de 15 16 e7 58 da 53 6e 63 7f b4 db 4f 2f 56 bd 0f 4f fe 7d 9e 6d 9f 7a ba 04
                                                                                                                                                                                                                                                                                                                              Data Ascii: BU6'WeojxoFX/}uzavw6{J~WSkmzn:rvyT~Z~V?rzvZwx}iZ}\~\WKeMG/{9nO~g#:g2w}>nGKiG\y}z|XSncO/VO}mz


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              125192.168.2.54988588.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC811OUTGET /pics/avatar/tag/3127474 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 14:50:12 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 9607
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 24 Aug 2024 21:55:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 14:50:12 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 534929
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 111753 (242)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC3911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 07 74 49 4d 45 07 e8 08 18 12 09 22 88 1e 8a 4d 00 00 25 3b 49 44 41 54 78 da ed 9d 77 7c 5d d5 95 ef bf a7 dc de 8b ae 7a 97 d5 2d f7 6e 30 2e f4 16 20 24 04 12 92 4c e6 bd f4 61 32 09 33 99 97 4c 42 18 26 f3 32 6f 20 24 90 40 26 99 09 24 f3 a1 07 02 81 04 63 9a b1 b1 65 8c bb 65 2c 17 49 b6 64 5b fd 5e e9 56 dd 7b cf 39 ef 8f 5b 54 5c 24 83 82 9d c1 bf 8f e5 72 7d ce de fb ac df de 6b ad bd d6 da e7 0a 9a a6 69 5c c0 79 03 f1 5c 0f e0 02 c6 e3 02 21 e7 19 2e 10 72 9e e1 02 21 e7 19 e4 73 3d 80 bf 74 a8 aa 4a 34 1a 25 16 8b a1 28 0a 06 83 01 ab d5 8a 24 49 ef ab bd 0b 84 bc 4f 24 12 09 76 ef de cd ba 75 eb d8 b3 67 0f 03 03 03 c4 e3 71 2c 16 0b 0d
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpTtIME"M%;IDATxw|]z-n0. $La23LB&2o $@&$cee,Id[^V{9[T\$r}ki\y\!.r!s=tJ4%($IO$vugq,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC4257INData Raw: 6d f4 f8 83 88 92 0e 9d 5e c7 48 6c 04 01 95 eb 96 d6 f3 99 95 8d a9 76 4f 9e 29 1c 8b e9 31 95 34 62 4f 07 12 b3 2b 48 14 e9 ee ed e7 97 bf fd 1d 36 a7 9b 07 1e 78 60 4a 2e 2f 80 3c 32 12 c7 60 38 75 78 43 10 04 ba 7b fb d8 7f b0 8d 63 27 7a 18 f4 0f 31 1c 0c 92 4c aa e8 74 32 66 b3 09 97 c3 4e 59 49 21 73 9a 1a a8 2c 2b 06 93 13 35 b7 16 71 a0 03 a2 fe 71 86 2f ab 76 80 ee 40 98 ad 87 fa e8 f4 47 89 c4 15 6c 26 3d 6b 1a f3 a9 f0 d9 b2 1c 8a a2 c0 c0 70 94 17 b7 1e e6 d5 1d 6d 0c 87 22 54 15 b8 b8 66 51 0d b3 2a 0b 28 f0 d8 30 1b 75 a9 64 10 a3 6a d0 eb 30 a3 a9 2a 0b eb 4a 88 c4 e2 f4 04 22 ec 3d d2 cf 86 3d ed bc b8 e5 00 91 91 24 37 2e af a7 d8 63 e3 73 ab 1b b9 62 6e 39 6d 27 fc 1c 1b 18 a6 7f 38 4a 38 96 a4 3c cf c5 35 0b 2a b0 18 f5 a8 a7 9a b0 82
                                                                                                                                                                                                                                                                                                                              Data Ascii: m^HlvO)14bO+H6x`J./<2`8uxC{c'z1Lt2fNYI!s,+5qq/v@Gl&=kpm"TfQ*(0udj0*J"==$7.csbn9m'8J8<5*
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC1439INData Raw: 7f ff 69 df 7b 32 ad 46 7d 78 78 98 fc 3c 5f ea 80 8b aa 20 8a 12 f6 c2 2a f2 9a 2e c6 ea 2b 06 ce 5d 6c e9 5c 21 a3 ae af b9 fa 4a 06 fd 01 fe f5 47 ff ce bd f7 de 4b 20 10 e0 ce 3b ef c4 e3 19 9f 80 9b d6 15 d2 d9 d9 89 49 16 c8 b5 1b 10 75 06 72 1b 96 52 b2 f4 5a ac b9 25 d9 c1 7d 94 c8 80 51 d5 25 49 12 9f b9 ed 16 be fb 8f 7f 8f c5 62 e1 a1 87 1e e2 1b df f8 06 87 0f 1f 1e 77 fd b4 ad 90 48 24 c2 81 fd fb 70 db 8c d4 2f b8 98 f2 c6 79 d8 8b 6a 10 25 29 eb 49 7d d4 c8 c8 20 43 8a 2c cb 7c fa b6 5b 70 ba 9c dc f3 2f ff 97 67 9e 79 86 23 47 8e f0 dd ef 7e 97 95 2b 57 22 cb f2 68 91 c3 07 45 7b 7b 3b 4f 3d fd 34 2b 2e b9 84 eb 6f fb 02 66 77 fe b8 e2 86 8f 3a c6 1e e6 a9 ad a9 a6 69 e6 4c 0e b7 b5 f3 ce 3b 5b 79 ed b5 d7 e8 ed ed c5 6e b7 4f df cb f8 9f
                                                                                                                                                                                                                                                                                                                              Data Ascii: i{2F}xx<_ *.+]l\!JGK ;IurRZ%}Q%IbwH$p/yj%)I} C,|[p/gy#G~+W"hE{{;O=4+.ofw:iL;[ynO


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              126192.168.2.549887193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC630OUTGET /_next/static/722ae5afd2a8caac918036e5638e2ca864201a30/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 2969
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-b99"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:41 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:41 UTC2969INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 5c 75 30 30 32 46 5b 2e 2e 2e 70 61 72 61 6d 73 5d 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66 77 5d 5c 75 30 30 32 46 5b 64 6f 6d 61 69 6e 5d 5c 75 30 30 32 46 61 62 6f 75 74 22 2c 22 5c 75 30 30 32 46 5f 73 73 67 5c 75 30 30 32 46 5b 63 6f 75 6e 74 72 79 5d 5c 75 30 30 32 46 5b 6e 73 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set(["\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002F[...params]","\u002F_ssg\u002F[country]\u002F[nsfw]\u002F[domain]\u002Fabout","\u002F_ssg\u002F[country]\u002F[nsf


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              127192.168.2.549888193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC879OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/post/5464556
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:42 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Content-Length: 282011
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              x-nextjs-cache: HIT
                                                                                                                                                                                                                                                                                                                              Cache-Control: s-maxage=15, stale-while-revalidate
                                                                                                                                                                                                                                                                                                                              ETag: "i5fn6nu80y5p5l"
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC15992INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 3c 74 69 74 6c 65 3e d0 93 d0 bb d0 b0 d0 b2 d0 bd d0 b0 d1 8f 20 2f 20 d0 bf d1 80 d0 b8 d0 ba d0 be d0 bb d1 8c d0 bd d1 8b d0 b5 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 d0 bd d0 ba d0 b8 2c 20 d0 bc d0 b5 d0 bc d1 8b 2c 20 d1 81 d0 bc d0 b5 d1 88 d0 bd d1
                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="ru"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0,maximum-scale=1.0"/><title> / , ,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:42 UTC16384INData Raw: 46 72 31 4d 6d 57 55 6c 66 42 78 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 37 30 2d 30 33 37 37 2c 55 2b 30 33 37 41 2d 30 33 37 46 2c 55 2b 30 33 38 34 2d 30 33 38 41 2c 55 2b 30 33 38 43 2c 55 2b 30 33 38 45 2d 30 33 41 31 2c 55 2b 30 33 41 33 2d 30 33 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33
                                                                                                                                                                                                                                                                                                                              Data Ascii: Fr1MmWUlfBxc4AMP6lbBP.woff2) format('woff2');unicode-range:U+0370-0377,U+037A-037F,U+0384-038A,U+038C,U+038E-03A1,U+03A3-03FF}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: b5 d0 b1 2d d0 ba d0 be d0 bc d0 b8 d0 ba d1 81 d1 8b 20 d1 81 20 d1 8e d0 bc d0 be d1 80 d0 be d0 bc 20 d0 b8 20 d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 be d0 b4 d1 8b 22 20 61 6c 74 3d 22 2c 52 2e 20 4d 65 72 72 79 77 65 61 74 68 65 72 2c 61 72 74 69 73 74 2c 43 6c 69 6e 69 63 20 6f 66 20 48 6f 72 72 6f 72 73 2c d0 a1 d0 bc d0 b5 d1 88 d0 bd d1 8b d0 b5 20 d0 ba d0 be d0 bc d0 b8 d0 ba d1 81 d1 8b 2c d0 b2 d0 b5 d0 b1 2d d0 ba d0 be d0 bc d0 b8 d0 ba d1 81 d1 8b 20 d1 81 20 d1 8e d0 bc d0 be d1 80 d0 be d0 bc 20 d0 b8 20 d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 be d0 b4 d1 8b 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 38 30 30 22 20 68 65 69 67 68 74 3d 22 37 38 31 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                              Data Ascii: - " alt=",R. Merryweather,artist,Clinic of Horrors, ,- " loading="lazy" width="800" height="781" decoding="asy
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 65 78 70 61 6e 64 2d 77 72 61 70 70 65 72 20 72 65 6c 61 74 69 76 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 73 6f 6c 75 74 65 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 31 30 30 30 70 78 3b 68 65 69 67 68 74 3a 31 70 78 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 22 3e 3c 69 6d 67 20 74 69 74 6c 65 3d 22 d0 bf d0 b5 d1 81 d0 be d1 87 d0 bd d0 b8 d1 86 d0 b0 2c d1 81 d0 bf d0 b8 d0 b7 d0 b6 d0 b5 d0 bd d0 be 20 d1 81 20 39 67 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: v></div><div style="max-height:100%;overflow:hidden" class="expand-wrapper relative"><div class="absolute" style="top:1000px;height:1px"><span></span></div><div class="post-content"><div class="image"><img title=", 9ga
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 74 2d 63 61 72 64 20 70 6f 73 74 2d 63 61 72 64 20 72 65 6c 61 74 69 76 65 20 20 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 68 65 61 64 65 72 20 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6d 62 2d 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 72 2d 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 65 6e 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 73 6d 22 3e 3c 69 6d 67 20 74 69 74 6c 65 3d 22 d0 a6 d0 b5 d0 bd d0 b8 d1 82 d0 b5 d0 bb d1 8c 20 d0 ba d1 80 d0 b0 d1 81 d0 be d1 82 d1 8b 22 20 61 6c 74 3d 22 d0 a6 d0
                                                                                                                                                                                                                                                                                                                              Data Ascii: t-card post-card relative "><div class="content"><div class="post-header flex justify-between"><div class="flex items-center mb-2"><div class="mr-2"><div class="flex items-end"><div class="rounded-sm"><img title=" " alt="
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 75 6e 64 2d 67 68 6f 73 74 20 70 6f 73 74 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 20 68 69 64 64 65 6e 20 78 6c 3a 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 6e 74 2d 62 74 6e 2d 69 63 6f 6e 22 3e 3c 73 70 61 6e 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 61 6e 74 69 63 6f 6e 20 61 6e 74 69 63 6f 6e 2d 6c 69 6e 6b 20 70 74 2d 30 2e 35 22 3e 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 69 63 6f 6e 3d 22 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 61 72 69 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: und-ghost post-menu-button hidden xl:block"><span class="ant-btn-icon"><span role="img" aria-label="link" class="anticon anticon-link pt-0.5"><svg viewBox="64 64 896 896" focusable="false" data-icon="link" width="1em" height="1em" fill="currentColor" aria
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 33 34 2e 33 20 31 37 34 2e 39 41 34 34 39 2e 34 20 34 34 39 2e 34 20 30 20 30 30 31 31 32 20 37 31 34 76 31 35 32 61 34 36 20 34 36 20 30 20 30 30 34 36 20 34 36 68 31 35 32 2e 31 41 34 34 39 2e 34 20 34 34 39 2e 34 20 30 20 30 30 35 31 30 20 39 36 30 68 32 2e 31 63 35 39 2e 39 20 30 20 31 31 38 2d 31 31 2e 36 20 31 37 32 2e 37 2d 33 34 2e 33 61 34 34 34 2e 34 38 20 34 34 34 2e 34 38 20 30 20 30 30 31 34 32 2e 38 2d 39 35 2e 32 63 34 31 2e 33 2d 34 30 2e 39 20 37 33 2e 38 2d 38 38 2e 37 20 39 36 2e 35 2d 31 34 32 20 32 33 2e 36 2d 35 35 2e 32 20 33 35 2e 36 2d 31 31 33 2e 39 20 33 35 2e 39 2d 31 37 34 2e 35 2e 33 2d 36 30 2e 39 2d 31 31 2e 35 2d 31 32 30 2d 33 34 2e 38 2d 31 37 35 2e 36 7a 6d 2d 31 35 31 2e 31 20 34 33 38 43 37 30 34 20 38 34 35 2e 38 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: 34.3 174.9A449.4 449.4 0 00112 714v152a46 46 0 0046 46h152.1A449.4 449.4 0 00510 960h2.1c59.9 0 118-11.6 172.7-34.3a444.48 444.48 0 00142.8-95.2c41.3-40.9 73.8-88.7 96.5-142 23.6-55.2 35.6-113.9 35.9-174.5.3-60.9-11.5-120-34.8-175.6zm-151.1 438C704 845.8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 31 37 30 31 39 2e 6a 70 65 67 22 20 70 72 65 6c 6f 61 64 3d 22 6e 6f 6e 65 22 20 64 61 74 61 2d 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 32 2e 6a 6f 79 72 65 61 63 74 6f 72 2e 63 63 2f 70 69 63 73 2f 70 6f 73 74 2f 77 65 62 6d 2f d0 b2 d0 b8 d0 b4 d0 b5 d0 be d0 b3 d0 b8 d1 84 d0 ba d0 b8 2d d0 b3 d0 b8 d1 84 d0 ba d0 b8 2d d0 bc d1 83 d0 b6 d0 b8 d0 ba 2d 38 37 31 37 30 31 39 2e 77 65 62 6d 22 3e 3c 2f 76 69 64 65 6f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 66 6f 6f 74 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 61 6e 74 2d 62 74 6e 20 63 73 73 2d 69 6c 34 6f 76 67 20 61 6e 74 2d 62 74 6e 2d 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: 17019.jpeg" preload="none" data-src="https://img2.joyreactor.cc/pics/post/webm/---8717019.webm"></video></div></div></div></div><div><div class="post-footer"><button type="button" class="ant-btn css-il4ovg ant-btn-r
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 2d 66 6f 6f 74 65 72 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 61 6e 74 2d 62 74 6e 20 63 73 73 2d 69 6c 34 6f 76 67 20 61 6e 74 2d 62 74 6e 2d 72 6f 75 6e 64 20 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 20 61 6e 74 2d 62 74 6e 2d 6c 67 20 63 6f 6d 6d 65 6e 74 2d 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 73 70 61 6e 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 77 6e 22 20 63 6c 61 73 73 3d 22 61 6e 74 69 63 6f 6e 20 61 6e 74 69 63 6f 6e 2d 64 6f 77 6e 20 70 72 2d 31 2e 35 20 68 69 64 64 65 6e 20 73 6d 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: -footer"><button type="button" class="ant-btn css-il4ovg ant-btn-round ant-btn-primary ant-btn-lg comment-button"><span><span role="img" aria-label="down" class="anticon anticon-down pr-1.5 hidden sm:inline-block"><svg viewBox="64 64 896 896" focusable="f
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 20 73 6d 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 72 2d 31 22 3e d0 9a d0 be d0 bc d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 80 d0 b8 d0 b8 3c 2f 64 69 76 3e 38 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6c 2d 32 20 73 6d 3a 6d 78 2d 38 20 68 69 64 64 65 6e 20 73 6d 3a 69 6e 6c 69 6e 65 20 74 65 78 74 2d 73 6d 20 73 6d 3a 74 65 78 74 2d 62 61 73 65 22 3e 31 38 2e 31 32 2e 32 34 2c 20 31 36 3a 34 38 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 67 61 70 2d 32 20 78 6c 3a 67 61 70 2d 31 22 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 73 74 2f 35 39 38 34 36 34 38 22 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63
                                                                                                                                                                                                                                                                                                                              Data Ascii: pan><div class="hidden sm:inline-block mr-1"></div>8</span></button><div class="ml-2 sm:mx-8 hidden sm:inline text-sm sm:text-base">18.12.24, 16:48</div><div class="flex gap-2 xl:gap-1"><a href="/post/5984648"><button type="button" c


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              128192.168.2.549889193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC726OUTGET /_next/static/chunks/2273-4454ab66d78b57df.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:43 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 76063
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1291f"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:43 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 37 33 5d 2c 7b 39 32 32 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 54 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 32 39 34 29 2c 72 3d 6e 28 39 33 39 36 37 29 2c 69 3d 6e 2e 6e 28 72 29 2c 6c 3d 6e 28 38 37 34 36 32 29 2c 61 3d 6e 28 37 34 39 30 32 29 2c 63 3d 6e 28 34 39 34 32 29 2c 75 3d 6e 28 31 34 31 33 29 2c 73 3d 6e 28 39 37 36 38 35 29 2c 64 3d 6e 28 39 31 29 2c 66 3d 6e 28 37 31 30 30 32 29 2c 70 3d 6e 28 32 32 37 32 30 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2273],{92273:function(e,t,n){n.d(t,{default:function(){return tT}});var o=n(67294),r=n(93967),i=n.n(r),l=n(87462),a=n(74902),c=n(4942),u=n(1413),s=n(97685),d=n(91),f=n(71002),p=n(22720)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 5b 41 2c 65 36 2c 65 37 2c 65 74 5d 29 2c 74 6e 3d 6f 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 65 75 7c 7c 5b 5d 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 22 5c 6e 22 2c 22 5c 72 5c 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 29 7d 2c 5b 65 75 5d 29 2c 74 6f 3d 6f 2e 75 73 65 43 6f 6e 74 65 78 74 28 5f 29 7c 7c 7b 7d 2c 74 72 3d 74 6f 2e 6d 61 78 43 6f 75 6e 74 2c 74 69 3d 74 6f 2e 72 61 77 56 61 6c 75 65 73 2c 74 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 28 65 4e 26 26 56 28 74 72 29 29 7c 7c 21 28 28 6e 75 6c 6c 3d 3d 74 69 3f 76 6f 69 64 20 30 3a 74 69 2e 73 69 7a 65 29 3e 3d 74 72 29 29 7b 76 61 72 20 6f 3d 21 30 2c 72 3d 65 3b 6e 75 6c 6c 3d 3d 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: [A,e6,e7,et]),tn=o.useMemo(function(){return(eu||[]).some(function(e){return["\n","\r\n"].includes(e)})},[eu]),to=o.useContext(_)||{},tr=to.maxCount,ti=to.rawValues,tl=function(e,t,n){if(!(eN&&V(tr))||!((null==ti?void 0:ti.size)>=tr)){var o=!0,r=e;null==e
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 49 6e 74 65 72 76 61 6c 28 48 2e 63 75 72 72 65 6e 74 29 7d 7d 2c 5b 65 4c 5d 29 2c 28 30 2c 76 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 26 26 65 2e 64 65 74 61 69 6c 3c 30 2c 6e 3d 74 62 26 26 65 2e 64 65 74 61 69 6c 3e 30 3b 21 65 4c 7c 7c 74 7c 7c 6e 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 76 61 72 20 74 3d 65 57 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 74 4f 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 74 44 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 74 2e 61 64 64
                                                                                                                                                                                                                                                                                                                              Data Ascii: Interval(H.current)}},[eL]),(0,v.Z)(function(){function e(e){var t=th&&e.detail<0,n=tb&&e.detail>0;!eL||t||n||e.preventDefault()}var t=eW.current;return t.addEventListener("wheel",tO,{passive:!1}),t.addEventListener("DOMMouseScroll",tD,{passive:!0}),t.add
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 22 62 6c 75 72 22 21 3d 3d 74 2e 73 6f 75 72 63 65 26 26 28 22 63 6f 6d 62 6f 62 6f 78 22 3d 3d 3d 68 26 26 65 5f 28 65 29 2c 6e 75 6c 6c 3d 3d 43 7c 7c 43 28 65 29 29 7d 2c 61 75 74 6f 43 6c 65 61 72 53 65 61 72 63 68 56 61 6c 75 65 3a 78 2c 6f 6e 53 65 61 72 63 68 53 70 6c 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 3b 22 74 61 67 73 22 21 3d 3d 68 26 26 28 74 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 67 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 61 6c 75 65 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 7d 29 29 3b 76 61 72 20 6e 3d 41 72 72 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: );return}"blur"!==t.source&&("combobox"===h&&e_(e),null==C||C(e))},autoClearSearchValue:x,onSearchSplit:function(e){var t=e;"tags"!==h&&(t=e.map(function(e){var t=eg.get(e);return null==t?void 0:t.value}).filter(function(e){return void 0!==e}));var n=Arra
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC10864INData Raw: 74 69 6f 6e 2d 69 74 65 6d 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 65 2e 6d 75 6c 74 69 70 6c 65 49 74 65 6d 42 67 2c 62 6f 72 64 65 72 3a 60 24 7b 28 30 2c 74 6f 2e 62 66 29 28 65 2e 6c 69 6e 65 57 69 64 74 68 29 7d 20 24 7b 65 2e 6c 69 6e 65 54 79 70 65 7d 20 24 7b 65 2e 6d 75 6c 74 69 70 6c 65 49 74 65 6d 42 6f 72 64 65 72 43 6f 6c 6f 72 7d 60 7d 7d 29 7d 29 2c 74 6d 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6f 6d 70 6f 6e 65 6e 74 43 6c 73 3a 6e 2c 61 6e 74 43 6c 73 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 7b 5b 60 26 3a 6e 6f 74 28 24 7b 6e 7d 2d 63 75 73 74 6f 6d 69 7a 65 2d 69 6e 70 75 74 29 20 24 7b 6e 7d 2d 73 65 6c 65 63 74 6f 72 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 2e 62 67 2c 62 6f 72 64 65 72 3a 60 24 7b 28 30 2c 74 6f 2e 62 66 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: tion-item`]:{background:e.multipleItemBg,border:`${(0,to.bf)(e.lineWidth)} ${e.lineType} ${e.multipleItemBorderColor}`}})}),tm=(e,t)=>{let{componentCls:n,antCls:o}=e;return{[`&:not(${n}-customize-input) ${n}-selector`]:{background:t.bg,border:`${(0,to.bf)


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              129192.168.2.54989488.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC843OUTGET /pics/post/%D0%BC%D0%B5%D0%BC%D0%B0%D1%81%D1%8B-%D0%B3%D0%BE%D0%B2%D0%BD%D0%BE%D0%B2%D0%BE%D0%B7-8717095.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 18 Dec 2024 19:16:33 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 72578
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 18 Dec 2024 19:16:31 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 13 Sep 2027 19:16:33 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 550
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 994 (200)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 5f 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 07 08 04 05 06 09 0a ff c4 00 6a 10 00 01 02 04 04 04 03 05 05 03 06 06 09 0d 0d 09 01 02 03 00 04 05 11 06 07 12 21 08 13 31 41 09 22 51 14 32 61 71 81 15 23
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC_"j!1A"Q2aq#
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 24 1f 48 0d a0 28 90 7b 40 01 5b 7b dc 1f 9c 16 8d f5 95 8b fa 08 6f 59 3b 83 00 2d 43 bc 00 38 a5 24 24 82 9d cf 48 c3 9d b8 6b cd d6 32 14 b2 ae b1 8b 3e e0 03 49 80 0e 39 24 6a b1 22 10 92 a0 b3 b9 b4 10 dd d0 44 2d 21 47 a1 8a 60 14 1b 1d 4e af a5 e0 f9 4b f4 85 84 34 12 17 63 e9 f5 80 03 04 82 06 a1 d7 b0 80 e1 bb 83 7d b4 88 49 22 f6 bf 48 08 1a d3 74 f6 36 87 c7 c0 de 7b 83 50 d2 a2 52 2d f2 82 d7 fd 6f d6 0f ef 47 61 68 22 95 2d 16 4b 20 6f da 14 1e fb 85 a8 a6 e9 b1 ed 0f 34 d0 2b d6 ae 87 b1 86 96 d2 93 a6 e4 7e 70 fa 48 59 01 27 73 d2 01 c1 8f 28 d2 36 f8 40 24 9d cc 12 c6 a7 02 92 76 83 80 01 02 04 08 00 10 20 40 80 01 04 40 3d 44 1c 08 00 73 4a 12 06 94 81 eb 68 10 d8 75 08 f7 af bf c2 16 95 05 0b 88 00 50 24 6c 21 49 3d 6e 61 10 2e 02 84 4a
                                                                                                                                                                                                                                                                                                                              Data Ascii: $H({@[{oY;-C8$$Hk2>I9$j"D-!G`NK4c}I"Ht6{PR-oGah"-K o4+~pHY's(6@$v @@=DsJhuP$l!I=na.J
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 09 06 e2 08 a1 24 15 f7 10 70 3f 09 1d cf 48 6e da 00 90 a2 a1 73 07 09 42 4a 45 94 2d bc 2a 10 01 02 04 08 00 10 47 51 1e 5e b0 70 20 00 da 0b 00 eb 10 b8 35 0b 01 05 00 02 04 08 53 49 0a 26 e6 d0 e8 f9 00 d2 94 91 72 20 ec 2c 47 c2 0e c1 1b 24 c1 74 87 b4 90 4b 7a 05 b5 10 af a4 3a e2 ca 12 92 9f 58 6a 1d 3e e8 87 3f 03 63 e0 58 61 7a 0b ca fd ed a0 d4 2e 75 2b ac 20 28 91 6d 47 e5 78 71 b5 a5 3d 6d 7f 43 06 d8 e1 4d de df 0b ef 78 9d 78 73 ae eb a2 a1 b5 94 92 d2 d4 93 bd b6 1d 22 0a 0e 6a 16 36 11 21 70 f7 55 75 ba d4 e5 15 a7 f6 59 4b 80 5a f6 f5 8a 3d 41 27 8e f6 5c c1 b3 d2 bd 32 d6 60 7a b3 d3 73 c2 58 00 49 3a 55 a6 c9 16 8d 16 7c d0 66 b3 0a 76 9b 82 68 0c bb 30 f3 4e 5f ee ff 00 0f 63 72 61 ac b9 c4 08 96 5b f3 0f 8d 7a 5a dc 91 fd d0 ed 67 30
                                                                                                                                                                                                                                                                                                                              Data Ascii: $p?HnsBJE-*GQ^p 5SI&r ,G$tKz:Xj>?cXaz.u+ (mGxq=mCMxxs"j6!pUuYKZ=A'\2`zsXI:U|fvh0N_cra[zZg0
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 55 b9 83 02 e6 d0 ae 5a 4f 58 00 24 a4 9b 28 74 85 85 04 9b 98 20 2c 2d 00 8b 8b 40 03 b7 00 ee 60 02 49 d4 21 00 ea 21 30 bd 25 27 4d a0 1e bc 02 0c 25 2a f7 8c 04 8b 9b 41 84 01 de 1f 14 f7 b1 1b e0 2e 53 5e bf ac 28 29 24 da f0 5a 07 a9 83 08 b1 bd e2 51 a1 c1 84 28 f4 10 10 9d 46 d0 e0 4e 94 5e f0 00 8e 52 02 79 8a e9 7f d6 15 00 90 a6 b4 7f 5a f0 21 34 c4 da 0e e2 e9 f8 2e f0 b6 c2 80 b2 ba 5c ff 00 6c 36 05 c8 b8 87 b4 0f 53 0a 28 90 48 e9 0a 65 c5 f2 9c 97 01 69 6c 8d 93 e8 60 8f 4e 9f 58 09 79 60 84 1b 81 f0 80 0c 15 b5 31 2e 85 38 d3 5a 49 58 04 8e e9 ef 19 d4 7a fc ec ab 06 5d b5 84 a5 2b be a5 9e a2 14 a6 cb a3 42 cf 90 f7 26 31 5d a2 ca b9 7f 3a 87 c5 26 2a 59 54 a4 f6 87 c6 5a 33 da ad ad c0 65 d4 b4 b6 54 6e 1c fa 46 04 ed 70 ae 51 aa 7d d2
                                                                                                                                                                                                                                                                                                                              Data Ascii: UZOX$(t ,-@`I!!0%'M%*A.S^()$ZQ(FN^RyZ!4.\l6S(Heil`NXy`1.8ZIXz]+B&1]:&*YTZ3eTnFpQ}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3922INData Raw: b4 7a 09 92 dc 3d 65 67 07 3c 05 e6 f6 16 a3 26 43 16 e6 2b 8a 90 a4 e3 5c c1 53 49 5a 1e ab be a5 29 ca 7c 92 d2 0d 99 96 40 52 35 27 df 52 b7 e9 13 1c e6 40 65 44 a5 3b 2f 2a d9 85 8a 70 9b d4 cc a2 ca 07 31 0e 2d c2 ce 4c 04 d4 9d 71 68 33 08 79 e6 d0 37 64 92 9f 78 83 60 7b 46 9e 1e 3c 29 97 76 b9 31 f3 b3 65 91 c2 f0 79 f3 89 aa b4 5c 15 48 fe 51 62 ca a9 96 65 d2 11 26 b7 50 4f 30 81 b2 50 90 9f bd 51 ec 01 e9 7e 9d 63 69 94 cc 65 16 3f c8 ba 87 12 3c 44 e6 1b 58 23 2a 17 5c 55 12 8f 53 9b a2 2a a7 54 c5 13 e9 09 2e 35 23 22 d1 03 94 d0 36 5b ab 55 92 7b 47 53 c3 c7 1d 79 9b e2 10 ac fe ca 8e 24 2a 74 ec 41 95 12 19 23 5e af 37 23 39 44 97 96 45 0e 6e 58 0f 63 7e 53 96 84 a9 90 54 40 b2 4d 95 cb 04 92 4c 52 8e 02 b8 68 aa f1 73 8f 46 5e e3 5c d2 9e
                                                                                                                                                                                                                                                                                                                              Data Ascii: z=eg<&C+\SIZ)|@R5'R@eD;/*p1-Lqh3y7dx`{F<)v1ey\HQbe&PO0PQ~cie?<DX#*\US*T.5#"6[U{GSy$*tA#^7#9DEnXc~ST@MLRhsF^\
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 71 55 24 9e 64 ef 13 b8 05 44 2b 52 0a e9 f5 1d 20 fa 7b 83 b4 76 38 43 f6 6e 73 9e 84 91 33 51 cf 4c 0d 37 30 0d c1 54 94 f7 2d 3f 24 e9 85 aa 9b fb b5 27 c0 92 bb 12 3e 39 2a 56 49 71 29 8b a9 7c 75 a7 8d ca 9e 58 b3 5b 79 58 c2 7a be ec 9d 46 a6 a6 1a 43 ef 73 79 69 0e 84 15 3d ca 2e 6b 1a 52 01 d0 3a 44 b9 c3 2f 16 93 7c 2d e4 26 66 e0 dc 0b 87 25 a4 6a 59 83 5e 5d 73 10 66 3d 52 7a ef 30 e2 f5 07 14 96 94 9b a8 84 a8 a1 b5 6a db 51 20 5f 68 b0 cd 78 0a 67 b5 36 4d d7 1b ce 4c 0f 36 f8 37 69 33 32 b3 c1 91 6e 81 49 0d ab 5d be 90 ac 1d e0 11 9d 13 13 ed 62 8c d6 cf 4c 29 5d a8 32 f7 36 4a 4d b9 29 d4 c8 49 1f c2 a4 32 53 e6 72 db 6b 5d cd b6 8d 9c 78 63 c1 6e 4f 93 0b 22 cb 2d 6d 45 70 56 7c 3f 9b 18 b3 1d 70 dc cf 0f 74 bc 2f 35 87 f0 dc de 34 4e 21
                                                                                                                                                                                                                                                                                                                              Data Ascii: qU$dD+R {v8Cns3QL70T-?$'>9*VIq)|uX[yXzFCsyi=.kR:D/|-&f%jY^]sf=Rz0jQ _hxg6ML67i32nI]bL)]26JM)I2Srk]xcnO"-mEpV|?pt/54N!
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 18 34 3a 6c e6 38 4b ac 61 79 9a 92 aa b4 a9 7c 38 a9 c5 2d d9 af 6a 61 32 ae f3 d1 26 a4 25 12 ee 95 25 6e a4 8e 62 10 e1 42 30 27 8b 7e 6e e3 5a 1c bd 3b 0f e5 26 1a a8 d7 6b 18 87 09 b1 45 75 ba bd 51 aa 63 72 d5 c9 b7 25 84 bc d4 d3 d2 48 02 a1 2a 50 85 b8 db 01 6d b8 87 50 a4 14 8b 88 9d 28 7e 1d 19 39 29 89 be d9 c4 55 cc 5b 88 29 8d d5 ab 95 5a 76 0f c4 18 a8 cd 51 64 66 ea e2 69 33 cb 6a 5f 96 15 65 22 7a 6d 01 2b 5a c2 12 fa c2 77 37 8e 4f 32 7c 34 e6 27 f2 bb 0c e5 3e 5d 67 86 3c 12 b4 7c 71 86 aa 4c af 13 63 a9 b9 87 29 74 ca 53 ca 5f b3 53 d4 96 c8 65 e2 85 e9 0e 28 29 4a 09 48 5a f4 a5 20 34 6f fa 8c 0a 17 1d dc 4c 63 ca f3 3c 3a 60 8c 9a c2 9f cf 0d 3a ab 5f 96 c5 0c 55 31 44 ca 28 0c b1 49 f6 0d 53 32 ef 36 cf 3d c4 4c aa a7 28 86 90 b4 a5
                                                                                                                                                                                                                                                                                                                              Data Ascii: 4:l8Kay|8-ja2&%%nbB0'~nZ;&kEuQcr%H*PmP(~9)U[)ZvQdfi3j_e"zm+Zw7O2|4'>]g<|qLc)tS_Se()JHZ 4oLc<:`:_U1D(IS26=L(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: c8 09 47 71 2b 41 47 4a 27 e8 ca 08 be c0 2e 4c 90 3a 0e 9f 28 b9 d2 6e 93 c9 31 72 a1 19 61 cb 5c 95 16 54 5a 5d 21 5d f7 11 b0 97 d9 1d 7a c6 13 4d e8 61 bd ff 00 dc ff 00 be 33 a5 41 53 60 7c 23 ae 9b e7 66 77 4f a9 45 21 e4 34 82 37 30 ee 9b b9 71 7b 69 b6 df 28 0c 20 1f bb b7 40 4d ed 0f a1 09 5a 94 8b 5b 4d ff 00 b2 20 72 5b 3a 05 08 eb c1 8e e3 09 22 e9 3d 21 0a 43 7a 80 2a 20 fa 08 c9 2d 92 9b 5f f0 df f4 bc 32 5a 1a 82 89 1e b0 ab 86 24 e9 87 94 86 f4 34 77 0b 24 c2 91 2c 16 a0 e1 1d e1 c4 b2 8b 01 a4 75 1b db e1 06 da ca 1b 0a b7 c7 f5 b4 2b 7b 23 f4 a3 ee 86 9b 97 04 21 23 ae c7 6f ac 12 9a 71 2a 4a ad b0 be ff 00 53 0f 29 25 a0 00 3b 8b 1f ed 80 e1 0a 01 16 eb 0d 0f 4a 03 4e 13 a1 40 7a 23 fe 49 84 b4 d9 25 29 59 b7 98 5a 16 b1 70 b4 db a0 47
                                                                                                                                                                                                                                                                                                                              Data Ascii: Gq+AGJ'.L:(n1ra\TZ]!]zMa3AS`|#fwOE!470q{i( @MZ[M r[:"=!Cz* -_2Z$4w$,u+{#!#oq*JS)%;JN@z#I%)YZpG
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 92 2f aa f9 38 58 f0 8c fd 42 cc fa a6 7d 19 ee 8a bf 0c 9a df 07 cd a7 0e 19 75 4f 94 ce 57 70 be 15 a2 cb 53 9b a8 d3 5f 13 2d 30 85 ad b5 a5 85 09 80 94 87 16 b3 ba 99 49 07 ae e6 3e 97 32 57 2c dd 76 5a 95 5d 91 97 20 4a ce 48 be 54 76 2a 42 18 d2 40 ed df 68 f9 c0 cb 4c 57 42 a4 71 4b 86 eb d3 75 36 91 27 33 54 32 b3 33 32 ea 28 4a 5b 79 b7 1b 52 90 9d 3e 5f 31 02 ca 17 de 3e 9d f8 6f ab 53 e7 72 b2 90 e7 b6 b6 e2 dc 92 65 64 05 7f bd a7 af e4 62 a5 b1 56 f5 15 dd e0 d8 f8 92 f9 d5 d2 eb 84 57 df 7f d4 d3 f1 9f 84 93 88 78 70 c6 8c 4c 4b 36 e2 91 85 27 8e 80 bb 03 66 1c 36 3b 7d 7e 71 f3 a1 e3 9f 48 32 39 9d 8a 43 e1 4a 47 23 07 2c 2d 40 02 a0 68 d6 de dd f6 8f a4 7e 2c a7 24 18 e1 f3 18 35 38 fa 50 87 b0 d4 e2 16 ea af a5 a4 a9 95 a4 b8 ab 02 74 a4
                                                                                                                                                                                                                                                                                                                              Data Ascii: /8XB}uOWpS_-0I>2W,vZ] JHTv*B@hLWBqKu6'3T232(J[yR>_1>oSredbVWxpLK6'f6;}~qH29CJG#,-@h~,$58Pt
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 2d 29 b4 59 2a 50 fb dd 20 a4 fa da 39 09 e5 59 54 e6 93 f7 39 ec ae 95 56 46 44 65 2e 0a 5f e3 a9 9c b8 6a 63 33 d5 8a 68 38 92 42 a5 36 69 a8 96 9c a7 ca 3a 56 a6 1b 54 a3 cd a9 6b 52 4d b7 f6 a3 61 e9 6b d8 91 1e 75 65 66 76 63 1c b6 ac 37 58 c3 b5 d9 a9 29 99 7d 65 2e ca 3c b4 a8 5d 05 3b 14 9b ea b7 a7 c6 25 7f 11 ea 56 62 e2 7c e2 ad 4e e1 ea a4 9e 2e a5 4e cd af d9 ea b4 29 97 66 5b 95 65 b2 9b 4b a5 9d 29 12 e2 fe 63 64 d9 56 be a2 2d 15 68 2a af 20 fa e4 26 e5 dd 6d 7e 64 b8 87 5a 21 49 58 06 e0 25 56 ba af b5 fb 5e 35 70 6c f4 e8 6d be 5f 27 65 66 0d aa 88 57 0a 9f 6e be c7 d2 17 09 59 e7 99 14 4f 0c 7c b6 6a b9 8c 45 4e 79 fc 1f 20 f4 cc dc e3 c5 d7 26 79 b3 0a 5d b5 92 4d d2 92 94 dc 9f c3 6e d1 e0 b7 88 65 71 75 b9 39 b9 b7 d7 f7 ce 55 1b 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: -)Y*P 9YT9VFDe._jc3h8B6i:VTkRMakuefvc7X)}e.<];%Vb|N.N)f[eK)cdV-h* &m~dZ!IX%V^5plm_'efWnYO|jENy &y]Mnequ9U.


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              130192.168.2.54989388.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC811OUTGET /pics/avatar/tag/1451639 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 24415
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 14 Oct 2017 16:35:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581517
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 516791 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 5f 26 49 44 41 54 78 da 94 7d 77 5c 94 c7 fe 35 4b b1 17 44 54 44 b1 f7 16 8d 3d 3d d1 f4 c4 f4 7a d3 db b5 77 a3 b1 57 54 ba 34 e9 b0 0b 4b 59 58 96 0e 8a 5d ec 1d 2b 75 a9 4b 11 14 6b 4c ee 7d f7 bc 67 66 77 11 4d b9 f9 fd 71 3e 5b 58 8a 73 9e 73 be e7 3b cf cc 68 a5 cf 4e 30 96 ee d5 18 4b 0f 27 1a f5 27 b5 c6 b2 73 c4 a5 44 63 79 81 d6 a8 bf 96 62 2c bb 98 62 2c 3f 9f 6a ac 3c 97 6a ac 6a 86 ce 78 76 bf c6 98 9d a8 32 5e cb d3 1a ab ce a4 18 0d e7 d2 24 aa cf e8 8c d5 a7 92 8c 55 84 78 ac 3f a5 35 d6 9f 4c 6a 46 ed 69 ad b1 ee 7c 8a f1 76 c9 6e e3 bd b2 dd c6 3b 85 59 c6 bb 57 b2 8c f7 2e ef 32 de 2b c8 31 de ab c8 32 fe 5a 9b 6e 7c 50 a3 35 fe 56
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpT_&IDATx}w\5KDTD==zwWT4KYX]+uKkL}gfwMq>[Xss;hN0K''sDcyb,b,?j<jjxv2^$Ux?5LjFi|vn;YW.2+12Zn|P5V
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: a8 74 a3 72 3c 99 ce 3c 99 c2 bc 49 90 af 8a 56 46 52 02 a2 4d 76 16 44 15 05 98 08 6a 49 92 c5 ce 2c 10 a4 34 a8 38 e8 02 42 3d 91 82 28 12 c1 d7 8d 31 6c 44 95 99 54 50 06 ae c7 b1 4e 91 98 3a 0d 7f 46 12 d5 91 12 c3 48 4d 7b 24 31 75 0c 06 22 52 df dc 25 1a 5a 0d ee 5f 26 31 e5 d9 f8 ad 82 56 56 a9 65 3a a3 b5 55 0b 6b 23 69 b5 89 28 2f ca c2 fa d5 9b 30 66 f4 47 e8 dd 6b 1a 63 ef 68 74 e8 d8 1d 76 ad 3a c2 96 8d 66 3b 06 00 47 1b 47 f4 b0 73 42 8f 56 bd e0 d4 ca 85 8f 7d d0 a3 4d 5f 69 6b 3d 3b 38 53 41 7d d1 a7 03 49 e9 e4 8c 61 8e fd 31 6e c0 48 8c 1e fc 2a 7a 76 fd 0a 2b fd 62 49 48 2d 09 d0 9b d1 d2 b2 ac 26 91 90 c9 10 b0 b6 9a c2 66 68 3a ba b5 ff 0c db de d8 88 73 f3 c2 58 d8 a3 49 82 8a 64 44 37 ab 45 2f 2c 6c 61 3c ca 17 b2 43 5e 14 85 d2 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: tr<<IVFRMvDjI,48B=(1lDTPN:FHM{$1u"R%Z_&1VVe:Uk#i(/0fGkchtv:f;GGsBV}M_ik=;8SA}Ia1nH*zv+bIH-&fh:sXIdD7E/,la<C^_
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: fa 05 62 1a 3a b6 7a 0d 83 7b 7e 83 91 2e 3f 62 ec c0 b9 58 f4 be 2f 3c bf 09 44 e4 cc 00 64 2e 0b c3 99 cd b1 c8 df 18 8d f3 ec 7d 2e 6e 60 9c 76 65 80 70 e3 95 cc 7e c6 20 e6 c8 bc 62 50 ef 43 a5 b1 28 8b b0 50 61 21 42 4c ed b7 98 de 17 57 f0 5f cd 1c 5b 8a be e8 47 2c af 0d 21 b4 b1 30 2a 42 ac ae 31 2b 51 a0 ca 6c 97 55 bc 80 6a 49 d8 0d 5e 30 75 7e 22 78 b0 56 ee 64 3d a5 82 f4 bc 48 2a c4 2a 1d 46 f7 72 57 35 53 68 b4 a8 21 23 8d 0a 19 65 7b 72 60 7b c0 56 f6 19 54 0a a3 ad 95 75 2f 7e a0 2f 41 72 58 5b 14 8a f7 a8 88 37 a9 9e a7 88 a9 26 d8 10 8a f1 e6 3e 65 04 bb fa 27 e4 82 e6 ae 24 a4 bb c2 91 03 ef 40 08 02 3a 10 1d f9 7e 97 66 74 b6 16 b0 a7 a2 3a 53 2d dd d1 59 6e 23 e8 02 07 da 60 07 eb 4e b0 e3 cf 6b ad 18 4c 95 39 a2 9d 0d df e3 67 3a f1
                                                                                                                                                                                                                                                                                                                              Data Ascii: b:z{~.?bX/<Dd.}.n`vep~ bPC(Pa!BLW_[G,!0*B1+QlUjI^0u~"xVd=H**FrW5Sh!#e{r`{VTu/~/ArX[7&>e'$@:~ft:S-Yn#`NkL9g:
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1189INData Raw: 44 35 88 a9 ab 2f c9 ea 2b 9b 41 47 01 eb ee 7f 20 a4 b3 8d 0b de ea f3 6f 5c fd 92 09 e4 73 da d0 17 54 c1 8f 51 b8 b6 30 1a e9 ec c6 c7 f7 9f 89 6f 26 6d c2 c5 ef 95 28 9f 63 ea 43 c4 3e fb 52 b1 17 72 03 2d 8e 7e 5c eb 9e 60 da ee 20 57 3f 26 4a 88 b5 5e 06 0f 0d 0e 53 01 09 9e 7e 88 f2 0a 80 66 7b 08 76 6d 0a c7 e9 f5 51 24 2c 09 d5 22 96 fa c5 ca da 53 cb b4 24 d7 62 29 4d 3b b5 6a e2 d9 f4 69 33 91 9f be 1f 3a 75 2a 0b ff 79 54 9e 67 b1 3f 77 01 25 a7 2f 20 2b 3c 99 0a 64 71 df 95 8a 7b 62 cd d5 69 aa a2 38 5d 6e 97 fb 4f 4d 1a fe 6b 48 c7 7f ea 74 04 5f 93 24 b1 8a be fc b2 0e 1e cb fd e1 fb d1 0e 41 c8 54 a3 bc 4d 2b d0 7c f5 8b e9 12 41 c6 70 33 21 23 4d f1 57 46 e1 96 0b b3 c7 9b ec 4d da d9 43 42 c4 4c 70 fb 36 6f b3 f9 7a 9a 35 c4 09 e3 7a 3e
                                                                                                                                                                                                                                                                                                                              Data Ascii: D5/+AG o\sTQ0o&m(cC>Rr-~\` W?&J^S~f{vmQ$,"S$b)M;ji3:u*yTg?w%/ +<dq{bi8]nOMkHt_$ATM+|Ap3!#MWFMCBLp6oz5z>
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: a2 bf 27 c4 8a 85 bd 43 ab 17 d0 bd cd e7 6c 0e c7 c0 b1 ed 93 58 f3 f4 7a d4 2e 4a c5 ea 67 3d d0 a3 f5 0b ac 27 bd d0 45 90 c1 a2 de 55 24 2e 9b 2e 24 a9 3d 3a 59 0f c2 07 7d d6 a1 fc 33 1d ae 7f ab 45 f9 4c 16 da 79 09 38 b9 48 8b 99 d3 3d 30 dc 65 25 f1 33 be 7e 76 13 f6 2e 8c 64 aa 8a 92 eb bb 8a e5 e1 39 6a 59 4b f4 0b 55 28 66 f4 ad de 42 42 84 4d 79 6a 9a 09 91 c5 dd bc b5 4e c0 b2 ed ee 71 42 e4 76 09 1f b1 ac c8 b4 30 ae d2 bc bf b1 79 5b b6 b8 a7 4e 42 ea a2 93 51 1f 97 82 12 be ce f5 8d c1 f1 ac 23 28 bd 70 1e 25 57 ae 42 5f 9e 8f 03 fb 0e 22 37 96 31 fc 90 06 f7 af d0 be 48 8a dc 17 4f eb fa 4d 12 92 86 14 75 10 4a ce 66 fc 5f 08 19 de 22 4d 8d fd 47 84 08 d8 d9 bc 8c f6 b6 d3 38 f0 63 f0 c5 f0 45 1c dc 64 5c fa 69 17 5e 74 9e 0b 7b ab 31 e6
                                                                                                                                                                                                                                                                                                                              Data Ascii: 'ClXz.Jg='EU$..$=:Y}3ELy8H=0e%3~v.d9jYKU(fBBMyjNqBv0y[NBQ#(p%WB_"71HOMuJf_"MG8cEd\i^t{1
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: cc fb 5f 84 d8 8e 32 6f 63 73 7e 8c 10 d1 1c 0e 91 7b db c5 09 a6 ff 84 10 85 50 1b 95 64 4d 4b eb 60 fd 0a 3c 5e df 86 ab 73 42 71 81 3d 47 dc 47 3b a1 fd 96 1d b1 6b 38 aa dc 63 50 e8 19 8d 7c 76 cc 7b bd 77 42 13 19 86 13 d9 2c e4 29 fb 70 6c 65 04 2e ad 51 21 e6 1b 0f 14 d3 4a 4e ac 08 46 e2 f7 81 28 f4 4b 43 aa 6f 02 82 97 47 c9 dd b8 55 9b d8 6b 88 29 f9 96 a7 d7 d1 ae 2a a3 b2 11 b4 29 16 b1 a1 bb 10 13 bd 17 2b df f7 c0 15 77 71 43 ea a1 b5 59 94 21 08 10 e7 b7 3c 7e 9a 51 f9 5a 06 84 8d 71 38 f1 8b 12 ca 1f 43 b1 ea 6d 46 e5 ad 17 50 96 50 8f d3 a1 45 d8 f6 7d 2c 74 bf 44 a0 3a 4c 23 0f de 34 1d 9b ae 93 f3 5b b5 5a 26 ad cc 78 49 c8 bd 3d 49 f2 f1 d7 03 5a 34 b2 9e 5c 49 56 a3 e9 70 82 20 e4 89 bf 20 64 94 79 a5 7b 5f 53 a2 92 96 65 21 c4 85 57
                                                                                                                                                                                                                                                                                                                              Data Ascii: _2ocs~{PdMK`<^sBq=GG;k8cP|v{wB,)ple.Q!JNF(KCoGUk)*)+wqCY!<~QZq8CmFPPE},tD:L#4[Z&xI=IZ4\IVp dy{_Se!W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2288INData Raw: 96 81 aa b0 2e d0 38 89 3e 66 24 ba 1a 47 a1 5f f7 8f 11 3d 6a 1d 76 7d 90 86 d3 8c be 3d 21 22 41 4e 80 c2 b3 d0 c0 20 ae 89 b4 55 02 c6 9d 53 d6 e3 e0 ec 4c 14 be b3 11 5f ce d4 18 57 e3 7c 6d 89 f8 bf c4 30 42 0a dc 12 7c 66 54 a3 2a 6d 27 f6 c7 54 a8 ac f2 59 7e af 9b 00 89 ac 79 7d ac f8 0e 3d b5 7f 97 09 41 9d 66 34 4a fb c3 6a bb 12 26 93 b6 05 19 b1 d1 2c d2 7e b9 79 34 55 c5 b8 ea 28 c5 e5 8a 52 35 5e bc bd ca 86 23 9b b3 e1 5a 5b 81 35 a4 d3 9f fe 49 64 41 f8 7e c8 20 dd 7c 78 ce 95 4b 1c 62 90 3b f5 67 54 35 a2 21 e0 09 5d b3 57 8a a3 87 eb 15 24 7e fd 20 f7 13 10 bd 27 45 4c a4 30 bb 00 c3 ab fc fc eb da a4 b8 c0 5f e1 c1 07 c6 60 f8 d3 33 11 3b 7a 39 b6 4e de 8c 93 e1 16 35 fb bd 4e fa 0a 67 17 2a 29 a6 06 9e 9e fa 70 2b 6a 3e ca 56 e0 d5 cd
                                                                                                                                                                                                                                                                                                                              Data Ascii: .8>f$G_=jv}=!"AN USL_W|m0B|fT*m'TY~y}=Af4Jj&,~y4U(R5^#Z[5IdA~ |xKb;gT5!]W$~ 'EL0_`3;z9N5Ng*)p+j>V


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              131192.168.2.54989688.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC808OUTGET /pics/avatar/tag/2337 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 1221
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 02 Mar 2014 13:01:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608604
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 524782 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1221INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 3c 00 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 02 03 08 ff c4 00 35 10 00 01 03 03 02 04 03 05 06 07 00 00 00 00 00 00 01 02 03 04 00 05 11 06 21 12 31 41 51 07 13 61 14 15 71 81 91 22 23 32 33 b1 c1
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFHHC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777<<"5!1AQaq"#23


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              132192.168.2.54989788.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC811OUTGET /pics/avatar/tag/2020802 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 10:46:51 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 24377
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 19 Jun 2020 08:45:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 10:46:50 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 203932
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 53461 (199)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 02 00 00 01 88 87 32 95 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 5e db 49 44 41 54 78 da 1c 8f 4d 48 93 71 1c c7 7f ff ff f3 b6 67 8b 35 db da ea b1 15 d6 c2 72 85 54 cb 48 93 48 f2 92 74 e8 a2 45 50 07 09 c2 93 5d 24 88 84 f0 10 ac 2e 11 78 ea 85 0e 41 51 74 ea e5 b2 04 a7 4c 1a 76 99 0e 51 69 1a 5b 63 73 5b 1b ba 97 e7 d9 f3 7f e9 59 c7 df 97 df e7 cb e7 8b 46 1e 75 19 ba 08 00 9c 73 04 26 20 d9 ae 92 6a 42 c1 01 02 08 59 79 2d d5 70 1c 70 e2 7d 2e b9 f5 84 b8 d0 4a 45 02 42 f3 af 8b 07 ab 4c b5 60 dc 82 b1 80 54 8a d3 39 56 ca d7 ad cb 95 f2 bb 97 f7 f6 1b c1 6c a4 e0 5d f4 ae bc da fa f3 b9 26 01 ac af
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRdd2tEXtSoftwareAdobe ImageReadyqe<^IDATxMHqg5rTHHtEP]$.xAQtLvQi[cs[YFus& jBYy-pp}.JEBL`T9Vl]&
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: cc f9 0b 81 23 3d 02 a3 63 a4 40 33 60 f6 c4 a2 75 7c 61 40 8a a4 28 48 23 6c 7e de 0b cd 9f a2 48 f0 59 82 20 75 23 83 30 be b7 23 96 5b 04 4b 43 01 88 ea 3a 6d 62 06 c9 e0 d1 1b 69 f9 92 55 17 a8 45 33 76 f4 7c 62 cd 8a d5 a7 af 75 24 82 38 35 c1 95 a9 79 d6 28 a5 0d 6a d8 4d 3c 3a 96 8c 91 96 cf cf 5b 96 b1 f0 0a d0 91 01 26 86 e3 6a 1a d4 4e db 86 a6 6b 98 4b b0 91 80 23 c9 31 67 62 c9 a6 12 90 59 4d 89 d6 73 45 91 b2 4c 80 2c 87 ac 9d ea 62 83 d0 0d 87 99 18 8c 43 1b 62 15 23 b3 99 58 5b 62 53 de 1a 29 8a d8 69 1e 4d 90 5c 9c 16 59 97 2c 6b c1 29 28 57 a8 7b 60 a8 be b4 b4 a9 b2 66 78 74 5a 14 44 5d 4b 4b 1e c6 23 79 04 92 f5 24 b9 f4 80 ec 8a 08 da 90 42 96 b2 40 1e 4e 03 90 4d 65 86 22 69 53 49 20 b7 c4 c0 67 64 0e c3 93 00 6a d0 13 d6 e6 12 08 4d
                                                                                                                                                                                                                                                                                                                              Data Ascii: #=c@3`u|a@(H#l~HY u#0#[KC:mbiUE3v|bu$85y(jM<:[&jNkK#1gbYMsEL,bCb#X[bS)iM\Y,k)(W{`fxtZD]KK#y$B@NMe"iSI gdjM
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 2e d5 a5 89 6e 97 f7 2a 7f cd 2f 0e ec ee 5a d7 ab 0e 8e 21 84 7d ef c8 d0 48 a8 a6 c6 93 2d f8 da 3b e2 50 6f 12 3c 42 51 5a d2 51 25 0b 92 ab b6 cb 3d 33 15 77 b9 2c 8a a0 2f b7 f6 6d 56 6f 36 5f b0 bb 4c 46 39 88 a0 00 c0 c8 aa f0 4c 92 a1 a4 73 60 ca 64 30 9f 3a 09 36 47 4b 5c 20 7a 57 ad 72 39 1d aa ac 59 ad 16 0a 78 9a 24 73 a2 12 8d 25 f6 9d 3c 5f d7 d1 b1 d2 e4 ad 71 39 35 49 2d 10 86 ab 90 6b 69 69 1d 4a 24 48 83 82 62 6e f5 fa 5a d7 f6 d7 3a 6c a3 63 97 88 2e 29 9e 12 16 85 e2 35 2b db e6 e7 b3 1a 78 35 59 f4 54 d9 49 27 14 1b 86 70 50 0f d3 e1 28 a1 d1 a9 48 41 5f 5e 96 d3 cd 50 d8 95 21 7d f9 2b 65 dc 02 bf 08 10 31 76 70 92 d0 4b c0 b1 92 2c b1 50 1b 14 09 e8 3d 33 17 8d ce a7 6e af af ef 6d 6c 84 2d 58 1e b9 92 08 bd 2d 58 b3 eb c5 17 3d 3d
                                                                                                                                                                                                                                                                                                                              Data Ascii: .n*/Z!}H-;Po<BQZQ%=3w,/mVo6_LF9Ls`d0:6GK\ zWr9Yx$s%<_q95I-kiiJ$HbnZ:lc.)5+x5YTI'pP(HA_^P!}+e1vpK,P=3nml-X-X==
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1189INData Raw: b2 7b c5 93 4f 7c c3 00 1d 0d 79 e6 a8 78 ee d9 e7 ef be 15 1f 01 e3 f8 90 44 34 5d 8a 86 c3 e9 78 8e 31 db 2e 4d 4f 06 fc fe 7d 27 86 1c 76 f7 aa 7a cf 43 8f ff b4 b9 aa 02 d9 3c 20 04 41 6c 41 9d 58 2c 56 59 57 3a 2a fd 14 bf 7c 72 45 d2 c0 95 25 41 31 68 eb 62 3a 69 b6 9a 04 45 e6 39 30 81 06 d2 e4 ac 6c 10 72 91 44 4c 4b 5d 1d 09 68 50 9e 18 2d 68 a8 a3 c1 f3 d2 ae 1f 7a ec 8e f5 03 3b be fb a3 e7 7f f0 ec 2e 32 35 7f e5 d6 ab 4e 9f 9f 66 ca 56 07 b2 3f 9b cb 5d b1 be bb a7 bf 93 a0 84 50 20 60 b3 99 59 4d ef 6b 6f 78 f7 f4 99 27 be f2 79 ca ec e4 08 bd 94 2b 10 8a e6 e4 4d 60 70 38 8b e7 f1 87 ef a3 48 57 b5 66 f5 d1 8a 04 76 74 f8 ec c8 6b 47 8e 86 dc 6e c8 0f 52 c3 dd 3a fc 73 4b 9a ba f3 ba ad 90 fb 34 c3 92 8c 69 6c 3a 6c 40 c2 12 32 6b e0 8e 10
                                                                                                                                                                                                                                                                                                                              Data Ascii: {O|yxD4]x1.MO}'vzC< AlAX,VYW:*|rE%A1hb:iE90lrDLK]hP-hz;.25NfV?]P `YMkox'y+M`p8HWfvtkGnR:sK4il:l@2k
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 69 9c e2 81 3e 1a 1a 01 21 85 64 5c 5d b2 60 35 a9 aa 2f 2e 92 92 d7 dd e0 dd 28 55 2a 33 74 10 fd 49 10 4d b8 cb 7a 9e e5 37 da 14 ac 0e ec 8c eb 01 cb d7 db 04 5c f8 64 d2 85 23 04 04 8f 27 60 69 74 5d 0f 04 04 53 77 4d cd 84 d5 32 2d d8 34 13 2d 0b e0 45 96 b1 0d d5 07 81 8e e6 15 5d 07 5f cb 28 01 08 9d 9a 22 9b b6 21 08 64 71 c9 8d ba be 7d db 47 5e 5d 39 46 f5 30 0e 05 1c 83 22 35 46 ce 19 d5 a2 6c d7 61 ef 71 1a e5 11 f0 c6 1a 58 3c c1 04 30 29 ec f2 7e 02 f6 c9 6e 24 fc 5d f2 bf 5a df b5 9a 91 a7 c3 f5 16 0f d6 ae 52 32 50 92 0f 69 b5 d4 70 28 b4 34 5f 9e b8 94 6e ef 8e c0 4d 31 2c eb 13 45 cd 46 a2 af 86 3f 22 bb 6e 4e 09 a4 d5 d6 e2 33 8c fa d4 e5 ac c0 84 58 81 b6 f0 a2 85 71 e8 84 b8 57 b7 05 15 ac 08 b2 a1 00 63 19 8e 41 fd 98 5e 4a 0a 21 38
                                                                                                                                                                                                                                                                                                                              Data Ascii: i>!d\]`5/.(U*3tIMz7\d#'`it]SwM2-4-E]_("!dq}G^]9F0"5FlaqX<0)~n$]ZR2Pip(4_nM1,EF?"nN3XqWcA^J!8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 0d fb 92 37 d6 57 ae af 14 ea 88 47 22 53 bc d1 86 80 a8 30 c0 1c 2f 77 0a de 90 25 e1 3b 28 95 a5 08 00 a5 2b aa c8 70 eb aa fa e6 37 df bf 9c 5e de 32 b2 61 b8 b7 65 a8 ab 35 14 0a 3d fd 93 03 85 4c fa a1 df bd 7f 6a 72 8e 27 09 56 10 2a d5 1a c7 32 a8 2d 54 0a 9e bc 34 bd 6b eb a6 48 28 08 48 95 82 2b d6 65 b3 5a f4 4b 12 49 52 0b 97 ce a5 9a 93 40 fa af 0b f5 bd b9 02 b4 5c 93 eb 6a 5d 92 38 cb d0 ec 4a a1 2d 26 dd b6 77 ab 23 44 fe fd 89 1f 0c f5 74 06 78 89 70 1d d3 d2 c5 70 70 f2 d2 54 36 9d d6 75 a3 aa 99 71 29 b8 77 c3 40 79 5c 5f 98 5a 8f 77 48 96 d7 f7 00 f1 c7 50 34 0b a2 21 72 1e 48 26 41 52 74 b5 60 69 ba d6 d6 19 32 4c 0d 08 92 37 f9 c1 41 2a 7e 00 3a e0 d1 07 6e fe 95 71 14 2e 12 55 e2 0c e0 10 94 b8 42 73 09 ae c7 41 cc ab 0f 78 13 76 48
                                                                                                                                                                                                                                                                                                                              Data Ascii: 7WG"S0/w%;(+p7^2ae5=Ljr'V*2-T4kH(H+eZKIR@\j]8J-&w#DtxpppT6uq)w@y\_ZwHP4!rH&ARt`i2L7A*~:nq.UBsAxvH
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2249INData Raw: b5 74 b6 0c dc cd c7 0b 92 28 d1 2c ab 68 7a 0e b0 b5 28 ad ac 2c 70 0c bf a1 a7 97 74 8d 4c be 68 98 a8 f9 90 a3 29 38 37 94 57 b6 b8 38 b1 b8 6b d7 ae 0f bd e3 9d d3 97 af 3c 7f e0 65 21 e2 8f 84 93 b6 20 a8 4a 69 df b6 4d ae 65 5d af 04 3b 9e fe 1e a9 d4 4d 85 93 02 ed 7d 83 2f bd f2 72 32 1c ad 94 4b b1 a6 28 8d 54 14 b8 27 0a 45 35 00 49 e4 ea 7a dd 76 dd de 8e be 1f 3e f5 ec 5a b9 d0 dc d9 39 bf 9e 69 49 25 3b e2 a9 48 88 a7 70 6f 9c 33 92 ff a0 a9 b5 34 45 9a 5e 8e ac 41 ee 1a 9a e5 ab 02 7a dc 1b a1 0c 97 a2 a9 b6 ae 90 ba 46 02 ba a4 71 80 66 cf 1f 38 89 41 5c 36 74 db d4 45 4e da d4 b1 f5 d8 f1 e3 62 d4 a2 20 d8 f6 f5 37 19 6a b8 94 ad 38 a2 19 0d 89 38 89 67 4a b5 f1 85 02 ec f8 e8 d0 e0 c8 86 81 de 8e 26 c7 b4 2e 4f 2c 48 be 80 2f 18 fa fe f7
                                                                                                                                                                                                                                                                                                                              Data Ascii: t(,hz(,ptLh)87W8k<e! JiMe];M}/r2K(T'E5Izv>Z9iI%;Hpo34E^AzFqf8A\6tENb 7j88gJ&.O,H/


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              133192.168.2.54989588.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC811OUTGET /pics/avatar/tag/1596699 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 19:52:29 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 16086
                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 24 Aug 2018 09:10:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 19:52:29 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 516794
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 434605 (243)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 0a 01 02 03 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 7a 4c ba 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFHHCCddzL.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: b4 a0 f8 36 2e fa 1d 5b 27 8b 25 8d 00 5e 4a d6 95 69 82 b8 b1 25 ea d5 49 a3 e4 d0 93 dd b0 bc fd 0c 7e 5f 27 02 14 b4 dd 2a 51 6d f8 8a f2 f0 bd 2b fc 26 69 01 99 c1 66 2f 46 3f 37 e2 5d a1 77 af 5e 4a d6 83 47 37 8e f7 7c ab 83 68 21 36 9b 42 05 df 18 c9 4f 97 fa 9e b2 82 b5 de fe d8 5e 40 50 d3 f5 7d 48 ff 00 58 99 62 92 54 95 29 17 4e 61 0e 01 3a 53 d9 e1 4b 91 65 96 a5 95 21 08 40 ae 5e 7d 7c a3 b7 fe d2 d9 a6 30 b0 4c 9a 2d 08 55 17 44 cb ba 1f 6b 55 97 2c 15 e1 1e 86 d3 68 b4 5a 94 17 69 9b 32 6a d9 81 98 aa 24 7e 50 70 49 d0 00 1b 20 0c 59 6c e1 65 21 33 92 95 1a dc 35 de c6 f3 1a ee c6 ac ed 12 a4 29 24 a4 63 28 ed 04 1d a6 f8 93 9a 92 62 5a ef 80 ec a6 1e 34 86 50 d6 f0 c1 e9 5e 4d 4a 40 72 d9 be af 96 a0 fd 5f e5 09 4b a4 a4 e0 a0 cd c4 6b ea
                                                                                                                                                                                                                                                                                                                              Data Ascii: 6.['%^Ji%I~_'*Qm+&if/F?7]w^JG7|h!6BO^@P}HXbT)Na:SKe!@^}|0L-UDkU,hZi2j$~PpI Yle!35)$c(bZ4P^MJ@r_Kk
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 23 96 19 a2 6c 2f 51 8b 7c 2c 08 d4 87 03 6e 32 cc 8f 2b 69 c6 7e 69 f4 a8 3f de c3 1c 77 b6 0a 34 aa aa 2a 9f 57 90 58 a7 67 dc f8 15 a8 e2 5e 1b 11 03 aa c6 ba 7a ea c7 4a 6f 90 b1 9e f3 23 cf 2b 9f 1c 84 1f 32 10 64 8a a3 ca 8b bf 2c ec ab 4e 3d e3 c5 22 8a e0 80 1d b1 b8 f7 db 90 5c f9 02 87 3b 4f 7f f7 88 7b ac 34 1f 66 01 0b 78 95 17 25 d2 df ab c1 be 39 5e 72 4f 75 55 4e d0 bc c5 58 ee b4 bd 67 b6 93 4b ba 1a ef 8d 97 88 07 ee e3 d5 e2 b0 51 c8 5b 86 80 92 7e eb 0e 21 ab f3 b5 69 5f f1 65 0a ac 54 9e 5b ff 00 bb 7b 65 db f5 4e d1 89 29 1c b8 72 95 77 e0 ce 37 64 c5 52 ad e3 88 92 56 aa ce 8e 60 bd f1 56 75 34 e1 a8 19 f9 86 21 91 81 e4 46 5d 68 45 2d 25 e2 70 c1 9e 3d 3d ed 5c 6f a4 cb 28 26 25 6a 2d 78 18 53 c4 ac 4a e1 2c 28 03 96 a4 92 b9 d4 17
                                                                                                                                                                                                                                                                                                                              Data Ascii: #l/Q|,n2+i~i?w4*WXg^zJo#+2d,N="\;O{4fx%9^rOuUNXgKQ[~!i_eT[{eN)rw7dRV`Vu4!F]hE-%p==\o(&%j-xSJ,(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1189INData Raw: 01 01 01 01 01 01 01 01 01 00 03 01 00 00 00 01 11 21 31 00 41 51 61 71 81 91 a1 b1 c1 ff da 00 08 01 02 01 01 3f 10 12 76 c5 c5 7b cc 6f 02 f6 00 3c 33 5d 16 6a e1 ad 07 91 19 cb b7 fc f0 ba 0d 9f f0 c7 bd ce 77 36 2d f7 fd 0c 38 52 3b 01 33 f2 38 54 ef a1 a0 84 e3 7b 14 9c 6f 06 28 e2 16 04 6c 93 67 2b 0d c6 ff 00 15 cd f0 e2 42 17 e2 20 a9 31 44 34 12 78 4a 24 32 fe 12 24 13 45 72 23 40 94 9e 31 06 ac 38 94 93 44 2c 4b 05 14 40 10 8a 40 a0 3f 02 86 86 8c b0 00 45 31 82 ee 2c 31 0d 14 51 02 5b 70 6a 72 50 74 ff 00 11 a5 c4 b3 e1 74 35 32 dd 06 d5 51 30 73 9f 3d ac 12 a6 09 fa bf 89 1d 3f 07 c0 36 b2 c0 7f 9c d7 a4 d9 fc ff 00 da 36 2e 28 60 0e 83 a3 70 59 44 b8 b8 15 a0 14 6e 06 af c2 c6 a6 4f 0f 69 21 84 11 29 d4 16 0d aa 04 94 f4 c1 a5 06 70 41 00 10
                                                                                                                                                                                                                                                                                                                              Data Ascii: !1AQaq?v{o<3]jw6-8R;38T{o(lg+B 1D4xJ$2$Er#@18D,K@@?E1,1Q[pjrPtt52Q0s=?66.(`pYDnOi!)pA
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2474INData Raw: a7 02 5c 0a cc b0 81 45 90 68 70 08 30 aa d8 a6 c4 88 50 50 5f d4 5a ff 00 89 f9 84 0f e0 4f 04 43 59 05 48 0e c7 41 ac 44 57 9b 44 24 2a a8 54 c9 b0 49 c6 66 7b 1a ab 4b b2 48 9b 1a 09 80 15 90 e9 48 4f a4 0e de a8 52 82 be 95 43 48 dd 0a 12 ac 20 8b 0a 68 a5 0a b8 44 08 8c a3 40 a9 68 1e 22 40 85 aa e2 04 0f d8 51 06 5c 06 70 66 22 a6 45 4e 12 8e 25 7e 90 f4 24 0a 08 b1 49 57 12 8a 8b 52 0f 81 50 b4 29 94 69 3f 43 1b 53 c0 f1 98 46 c6 99 12 e0 49 46 00 4a f8 92 1a 30 bd 47 e9 0c 1a 14 20 5b bb 40 54 72 d4 b6 ae f3 8f cf 5d 4d 62 b8 b5 22 ac 70 9b 6c 67 95 dc 8b fd 75 a1 8a 9f 82 43 af 10 11 01 2a 1e 8b 2a 98 d7 6b 29 48 de 1a a6 02 73 60 08 23 e3 ab e2 01 5a 4c b4 d0 12 52 45 24 ad 53 ca 36 06 44 49 49 74 42 b1 aa e9 72 ad 36 99 40 95 8a b6 65 43 08 5b
                                                                                                                                                                                                                                                                                                                              Data Ascii: \Ehp0PP_ZOCYHADWD$*TIf{KHHORCH hD@h"@Q\pf"EN%~$IWRP)i?CSFIFJ0G [@Tr]Mb"plguC**k)Hs`#ZLRE$S6DIItBr6@eC[


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              134192.168.2.54989888.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC811OUTGET /pics/avatar/tag/1357459 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 12:23:06 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 17383
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 23 Nov 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 12:23:06 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 543757
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 471021 (242)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e2 23 88 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 23 78 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 df 00 0b 00 0a 00 0c 00 12 00 38 61 63 73 70 2a 6e 69 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 b0 63 70 72 74 00 00 01 b8 00 00 01 12 77 74 70 74 00 00 02 cc 00 00 00 14 63 68 61 64 00 00 02 e0 00 00 00 2c 72 58 59 5a 00 00 03 0c 00 00 00 14 62 58 59 5a 00 00 03 20 00 00 00 14 67 58 59 5a 00 00 03 34 00 00 00 14 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFdd#ICC_PROFILE#xlcmsmntrRGB XYZ 8acsp*nix-lcmsdesccprtwtptchad,rXYZbXYZ gXYZ4r
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: a2 1c ac 1c b6 1c c1 1c cb 1c d5 1c df 1c e9 1c f4 1c fe 1d 08 1d 12 1d 1c 1d 27 1d 31 1d 3b 1d 45 1d 50 1d 5a 1d 64 1d 6f 1d 79 1d 83 1d 8e 1d 98 1d a2 1d ad 1d b7 1d c1 1d cc 1d d6 1d e1 1d eb 1d f5 1e 00 1e 0a 1e 15 1e 1f 1e 2a 1e 34 1e 3e 1e 49 1e 53 1e 5e 1e 68 1e 73 1e 7d 1e 88 1e 93 1e 9d 1e a8 1e b2 1e bd 1e c7 1e d2 1e dc 1e e7 1e f2 1e fc 1f 07 1f 12 1f 1c 1f 27 1f 32 1f 3c 1f 47 1f 52 1f 5c 1f 67 1f 72 1f 7c 1f 87 1f 92 1f 9d 1f a7 1f b2 1f bd 1f c8 1f d2 1f dd 1f e8 1f f3 1f fe 20 08 20 13 20 1e 20 29 20 34 20 3f 20 4a 20 54 20 5f 20 6a 20 75 20 80 20 8b 20 96 20 a1 20 ac 20 b7 20 c2 20 cd 20 d8 20 e3 20 ee 20 f9 21 04 21 0f 21 1a 21 25 21 30 21 3b 21 46 21 51 21 5c 21 67 21 72 21 7e 21 89 21 94 21 9f 21 aa 21 b5 21 c0 21 cc 21 d7 21 e2 21 ed
                                                                                                                                                                                                                                                                                                                              Data Ascii: '1;EPZdoy*4>IS^hs}'2<GR\gr| ) 4 ? J T _ j u !!!!%!0!;!F!Q!\!g!r!~!!!!!!!!!!
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: c3 c0 c3 df c3 fe c4 1d c4 3c c4 5b c4 7b c4 9a c4 b9 c4 d8 c4 f7 c5 17 c5 36 c5 55 c5 75 c5 94 c5 b3 c5 d2 c5 f2 c6 11 c6 30 c6 50 c6 6f c6 8f c6 ae c6 cd c6 ed c7 0c c7 2c c7 4b c7 6b c7 8a c7 aa c7 c9 c7 e9 c8 08 c8 28 c8 47 c8 67 c8 86 c8 a6 c8 c5 c8 e5 c9 05 c9 24 c9 44 c9 64 c9 83 c9 a3 c9 c3 c9 e2 ca 02 ca 22 ca 41 ca 61 ca 81 ca a1 ca c0 ca e0 cb 00 cb 20 cb 40 cb 5f cb 7f cb 9f cb bf cb df cb ff cc 1f cc 3f cc 5e cc 7e cc 9e cc be cc de cc fe cd 1e cd 3e cd 5e cd 7e cd 9e cd be cd de cd fe ce 1f ce 3f ce 5f ce 7f ce 9f ce bf ce df ce ff cf 20 cf 40 cf 60 cf 80 cf a0 cf c1 cf e1 d0 01 d0 21 d0 42 d0 62 d0 82 d0 a2 d0 c3 d0 e3 d1 03 d1 24 d1 44 d1 65 d1 85 d1 a5 d1 c6 d1 e6 d2 07 d2 27 d2 47 d2 68 d2 88 d2 a9 d2 c9 d2 ea d3 0a d3 2b d3 4c d3 6c d3
                                                                                                                                                                                                                                                                                                                              Data Ascii: <[{6Uu0Po,Kk(Gg$Dd"Aa @_?^~>^~?_ @`!Bb$De'Gh+Ll
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1189INData Raw: 7f 5a b9 d1 7b 57 d5 cd 4e 2a ab 08 b3 2b ad 5e 42 0d a5 ff 00 40 c5 7f 44 5a ae b5 a6 aa c3 d8 ec a4 8e be 51 5b 4d 84 3a 93 6c 6c 4b 41 7e 51 29 16 fe 1d d5 93 41 3b 2a 99 a1 68 4a d2 a3 c8 49 0f 7c 88 da 46 3c 15 a2 23 dd e0 5a b3 70 0e 80 85 f0 95 9c 60 e6 47 98 29 a6 9a 28 82 ab c4 8a 11 4c c9 12 28 0c 0d 83 38 4e 77 7a d2 3a de 04 04 71 f5 fa 4c f6 5b fd 8e 3d 57 3a 41 bb bc 90 18 ba 84 ce 9a df 0e d2 dc 1c fe c6 61 48 d9 11 5e 80 f1 e4 90 88 94 a2 ca 05 7b 22 56 73 09 c7 da 9a d5 f6 eb 79 01 44 a2 0c 21 84 83 39 46 89 3e 60 b9 1c b5 5c 04 48 a1 3c 80 80 94 7c 1d 35 08 60 03 a4 b2 46 01 22 a8 a8 52 a8 91 c0 4a 72 80 87 8e 63 37 e6 2e 1e d5 e4 54 64 a2 a8 c8 45 fc 19 a8 e7 08 18 c9 b8 41 dc 52 80 e8 8a a0 a1 04 0e 9a c5 4c 8a fc 33 90 40 c5 38 94 40
                                                                                                                                                                                                                                                                                                                              Data Ascii: Z{WN*+^B@DZQ[M:llKA~Q)A;*hJI|F<#Zp`G)(L(8Nwz:qL[=W:AaH^{"VsyD!9F>`\H<|5`F"RJrc7.TdEARL3@8@
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3771INData Raw: 11 22 e9 93 d0 a0 75 1c d9 a5 52 d3 ee 95 bd 3d c9 59 54 78 aa 2e c2 94 11 e9 1b 9b 68 bf 51 ab 3a 3e 4f b3 dd 13 1b 1d d2 2e 9e 53 19 0e f1 04 22 49 08 5d ea db 84 51 d1 95 d0 8d e7 64 45 d8 ad a2 97 21 4c 83 7f 19 e1 8c 26 32 91 32 40 22 22 6f 25 59 a9 c4 44 7c 89 84 7c 9c a3 e7 cf ff 00 2f 3f db 89 0e b5 13 83 ee 44 a6 ad a5 51 26 24 a6 f3 8b 32 17 2c e2 df 0b 35 2b 4f be e7 b6 84 4a 44 cd 37 47 be d3 e6 e0 6d d5 87 6f 5b 90 18 cb a5 13 2e d9 9c dc 68 9a 3a 65 bb f6 26 16 fc 6d 79 0e b6 86 bf 0b 25 2c 8e 75 b0 66 6e 22 1f a7 18 fe 03 64 ce e4 b3 e9 c1 76 a3 62 b9 31 e3 11 78 e1 ec 7c f4 7a 00 61 41 59 68 29 19 18 bf 99 29 92 4d d2 9f ca 61 57 c8 dd c2 82 00 44 d6 38 8f d8 08 91 8c 23 fd 3c 78 28 ff 00 f9 c8 fd fb 2e 27 a0 76 48 87 c8 00 30 34 39 05 2b
                                                                                                                                                                                                                                                                                                                              Data Ascii: "uR=YTx.hQ:>O.S"I]QdE!L&22@""o%YD||/?DQ&$2,5+OJD7Gmo[.h:e&my%,ufn"dvb1x|zaAYh))MaWD8#<x(.'vH049+


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              135192.168.2.549900168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC525OUTGET /pics/avatar/tag/171934 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 19:52:21 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 26247
                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 13 May 2015 03:20:01 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 19:52:21 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 516801
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 305286 (243)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 20 00 49 44 41 54 78 5e 9c bd 07 80 9c e5 75 fd 7d 67 67 66 67 66 7b 2f da 2e 69 d5 7b 41 a8 20 d1 44 37 18 9b 62 8a 71 6f 71 e2 02 2e 49 70 dc 5b 5c 70 01 db 18 83 b1 b1 49 6c c0 31 06 d3 4d 35 12 42 bd 97 d5 ae b4 bd f7 3a 33 3b 3b f3 fd ce 33 bb 32 90 e4 9f e4 db 64 bd 62 cb cc fb 3e b7 9f 7b ee 7d 3d f6 ff ff c3 cb 9f ce 36 af 77 9d 59 62 93 27 6e 6b cd e3 9b 93 92 92 92 39 65 89 14 fe 6d 1e 3f 9f 5e 9f c5 a7 a6 f8 15 33 8f 27 61 89 c9 18 ff e0 bf bd 29 fc 79 dc 6c 6a 92 7f f3 52 53 fc b7 87 6f 79 fc 66 29 1e 4b f1 fa 2d 1e 8b f2 6f be 1f 8f f1 3a fc 8e fe de e3 31 4f 0a 5f e3 fc ad 3e 12 bc 30 ef 61 9e 00 bf e3 e7 fb bc 7e 62 ca fc bc 46 2c 36 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpT IDATx^u}ggfgf{/.i{A D7bqoq.Ip[\pIl1M5B:3;;32db>{}=6wYb'nk9em?^3'a)yljRSoyf)K-o:1O_>0a~bF,6i
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 38 a8 2a cf 26 e9 20 46 76 0e f4 63 4d b8 ba 51 b4 9f c3 1e c6 ed 75 35 34 d8 68 7b 17 02 19 9e 46 93 51 58 d0 03 13 8a 8d 52 25 94 8c 48 30 0e 03 7c 13 4a 3f 4f 41 e3 66 cc fc 37 aa 2b 5c 45 ae 22 0e 5b f6 e0 92 d0 29 07 a3 07 c0 8a 02 f8 4a 8a 05 0b e5 17 58 61 59 19 e6 9a ed 0e 63 74 70 d0 06 f1 9b e1 91 09 f3 cb 75 4d 8d 59 1a 06 57 92 9b ee 84 52 9c 99 6e 0b c9 e3 73 d1 a6 04 41 d9 e3 a0 f7 98 cd 9e 57 69 67 9d bd de 5e 7c fa 39 fb d2 17 bf 68 9b d7 6f b4 08 81 5a a9 67 27 87 d7 37 38 46 8c a9 e5 b5 11 36 05 56 0c 30 50 42 c9 40 41 32 a7 33 37 61 5f 52 0a 0f d9 4b 76 5a 16 9a 1e b7 88 b2 17 04 35 46 2f 45 19 a2 b3 62 dc 47 74 68 d4 32 49 30 ca 08 f0 59 e9 3e 9b 5d 51 6a 45 58 ed f0 28 f0 09 ae f0 d1 67 9e b7 2b ae b9 d6 3e f5 b9 cf e1 32 3d ce bd ed
                                                                                                                                                                                                                                                                                                                              Data Ascii: 8*& FvcMQu54h{FQXR%H0|J?OAf7+\E"[)JXaYctpuMYWRnsAWig^|9hoZg'78F6V0PB@A237a_RKvZ5F/EbGth2I0Y>]QjEX(g+>2=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: e1 ce 83 24 0f 41 b2 50 fd 1b 67 04 21 82 be 11 99 57 7f 3c dd 9e db 77 dc 3a e9 08 e5 cd 59 6a 9e 34 fa f2 bd 83 d6 59 df 48 4d d2 63 01 3c 44 9c 6c 2b 36 36 04 93 11 78 5f 64 ef 64 16 49 da ab ba 19 12 d9 4d 00 00 20 00 49 44 41 54 83 03 97 85 48 da 3e 01 8a ea 95 63 8a 71 91 16 08 94 f2 c3 aa cc f3 f0 6e b3 10 84 38 54 99 34 ae 54 04 0e 51 fc a8 ab 57 92 9f 6e 15 c5 c4 10 04 33 0b e8 44 d0 73 3a 6d 54 65 3f 8e eb ca 6b 8c 0b f1 e4 50 47 40 4c cb e1 3a b9 2e 1f 98 52 16 fd 92 92 a2 3c d2 ec 80 9d 38 59 67 6d 80 7e ab d6 9f 6b b3 57 9e 6d 0f 3d fe 8a 7d e1 ab bf c4 9f 23 7c dc a8 32 2c 19 b8 9f 6b 54 3d e2 40 06 f1 bf f8 b7 6a 9f 18 3f 17 aa ab 82 4b 1c f5 8d ab 6a ec 73 1f 7d b7 3d f7 e8 83 56 5b 5e 6c b5 d5 95 b6 76 ed 6a 7b e8 77 bf b7 cd 1b ce b1 07
                                                                                                                                                                                                                                                                                                                              Data Ascii: $APg!W<w:Yj4YHMc<Dl+66x_ddIM IDATH>cqn8T4TQWn3Ds:mTe?kPG@L:.R<8Ygm~kWm=}#|2,kT=@j?Kjs}=V[^lvj{w
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3985INData Raw: 08 6a e3 aa 45 c1 80 0d 24 89 e4 30 a7 a6 6e 87 fa bb 51 3e ee 81 b3 7c fd 40 9d 1d 6d e9 33 4f 7e 15 23 72 85 76 a2 b5 1d a2 07 68 31 ec 1a 41 ee 29 80 a1 31 a5 d7 ce 65 69 35 09 93 9e ca 66 84 92 aa 2d e9 c7 5d 28 9f 4e 21 d3 0a 70 61 39 f8 4a 35 e9 fb 41 46 89 ca b6 76 c3 52 52 c6 4d 76 b2 ee b4 3d fe e8 d3 ae 23 07 d7 c1 d2 f9 ac 25 7f 0f a1 e9 a7 a1 81 d2 3a 77 2e 45 29 3c 65 88 f9 51 82 1c 3c 21 06 21 e0 d4 f5 29 18 17 71 9e 52 fc e3 01 7e 7f 84 9f 71 06 ae 77 ad 17 76 3c 63 64 b4 7a 75 d0 be f9 f5 7f b0 45 0b 6b ed b7 ff f6 a4 dd f3 f3 47 ad 8e e9 6e e1 48 8e e0 c0 67 16 c4 67 91 f3 b4 69 a1 0b 0e 14 86 6b ef ff c0 35 f6 a9 5b 3f e2 2c ef f6 db bf 61 bf fb f7 17 5d f7 50 dc db 5b ae 5b 6b 07 a8 43 e8 de ba f7 a1 89 87 ab 74 3a e7 60 19 28 03 ee ab
                                                                                                                                                                                                                                                                                                                              Data Ascii: jE$0nQ>|@m3O~#rvh1A)1ei5f-](N!pa9J5AFvRRMv=#%:w.E)<eQ<!!)qR~qwv<cdzuEkGnHggik5[?,a]P[[kCt:`(
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 57 4d a7 88 96 5c e2 97 1d 17 d9 c5 56 91 1e c6 5d c6 a4 ff be f6 5d 6b ec 9b df b8 6f 33 91 89 00 00 20 00 49 44 41 54 8d f3 9a b0 e7 9f 7f de 8e 1c a6 fa 6f ea 05 5e 39 cd 4c 0c c3 39 e3 d4 76 81 4c d8 f5 b0 4e 10 c8 5c 08 21 62 69 46 88 51 39 cc 5f 8e 6b 9a 4a 3b e8 45 b6 9e 11 88 13 84 a4 24 b4 77 da 75 4d 09 01 d6 ac 87 f8 bf 5a c1 8d c1 e6 31 f9 32 ab 20 c3 56 2c 9d 67 97 5d 71 b1 db 8d fb 3d b2 ad 13 f4 b9 d3 18 47 08 c1 dd d5 b6 b4 54 0d f4 2b a6 12 d8 45 ff d4 5b 85 a6 d9 27 82 e3 e7 81 0e af 59 3c 97 5e 4b b3 ad 5e b4 c4 41 08 19 30 24 43 ec 10 d9 79 bc d1 76 b0 e9 ad b5 7f c4 ae b8 f6 32 bb e4 b2 4b ed 0f 7f fa b3 75 52 67 dc 78 f3 7b e1 83 2d b6 bd 7b 77 83 45 f5 12 98 d7 42 1d aa b6 ba fa 03 d4 20 bf c7 2d 0c d9 96 b3 e7 41 a4 5e 87 96 9b 7d
                                                                                                                                                                                                                                                                                                                              Data Ascii: WM\V]]ko3 IDATo^9L9vLN\!biFQ9_kJ;E$wuMZ12 V,g]q=GT+E['Y<^K^A0$Cyv2KuRgx{-{wEB -A^}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 65 73 29 8b cf 20 6a cf 5f 30 c7 b2 40 65 d7 6d d9 4a 37 ef 65 bb 0b f3 bf e7 27 3f b7 bb 7e 70 a7 ad 81 85 7e f4 58 9d dd 8b f5 94 c3 f9 dd b8 e9 2c 0a c5 29 7b ef 47 3f 64 4b 57 af 04 d5 a5 fd 89 7f 1a a3 57 a1 03 68 69 6d b5 c6 c6 46 b7 27 a5 1b 66 fe 5e 2c 67 80 06 57 2a 85 82 76 fe 1e 3d 78 ca 75 fb 52 c1 9d 52 b1 90 12 98 f9 42 15 4a 0a 33 dd d3 de 46 99 67 28 2e 2c b4 9a 85 0c aa 6e dc 60 4f 3c fb bc dd ff eb ff b0 eb af 5b 66 1f f9 d8 cd 24 12 55 b4 5f 9b 98 ae ea a4 30 a5 2f 32 e2 01 de 87 49 f2 1a 82 ae 83 c3 85 40 e5 92 0a 41 23 54 70 e8 e9 6c 83 dd 10 f6 dc 2e 17 ad 39 cf 70 08 74 57 6f 3b 34 1f 56 b0 eb ff 5c 1d a2 91 ce a4 92 4f 89 d9 f3 96 b2 fc bf ad d4 df 2a 10 e5 d2 fa 70 2b 89 55 4b 60 7e e2 04 07 c9 d5 15 4c c3 7a 38 09 76 2e e6 49 88
                                                                                                                                                                                                                                                                                                                              Data Ascii: es) j_0@emJ7e'?~p~X,){G?dKWWhimF'f^,gW*v=xuRRBJ3Fg(.,n`O<[f$U_0/2I@A#Tpl.9ptWo;4V\O*p+UK`~Lz8v.I
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1324INData Raw: 13 23 04 6f 39 81 53 32 bc 53 1d 80 6c 51 14 46 b1 98 79 ed 81 4a ce e2 c9 cf 0f 1f e1 7f 33 48 8f 51 7a 23 f2 0c 8b e9 bb e4 62 cf b4 51 70 3f 03 10 2e cf 0b 4f 8d e8 f4 c6 4c 8b 52 07 7e 16 ca 50 ae 63 10 a9 de 41 8c 54 27 9c 2d c3 d1 91 14 7a ce 3d 63 0e 1e 11 4b 9d fc c9 16 12 43 93 d9 e7 97 dd 75 77 5a 81 3e ef 5b ab d6 50 96 40 c1 29 99 bf 16 1a 0c bb c5 4d 9a 74 62 d0 53 15 a6 cc d3 67 50 4f d4 3e 6d de cb 60 00 cd fe 38 04 03 cc 6d f3 3b 6d 52 38 99 b2 42 24 8a f3 03 ee a6 87 1e bc 27 8d 26 48 5d 76 ff 03 24 bc 90 90 e5 be 07 22 8a 70 1e 86 da 45 49 c1 84 1c e9 01 10 83 3c 29 83 4e 9c 0f a5 c4 a3 47 2f aa 74 96 b9 79 59 3e e0 25 ff 37 b6 2c 8b 2c 7d 2c 5d ca 30 40 27 37 0b 02 7d be 78 d6 16 8c f4 d7 11 8d e1 6b ff 65 10 5f 9f cc 9b ee 38 cc 23 e8
                                                                                                                                                                                                                                                                                                                              Data Ascii: #o9S2SlQFyJ3HQz#bQp?.OLR~PcAT'-z=cKCuwZ>[P@)MtbSgPO>m`8m;mR8B$'&H]v$"pEI<)NG/tyY>%7,,},]0@'7}xke_8#


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              136192.168.2.549901168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC522OUTGET /pics/avatar/tag/820 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 08:23:41 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 7408
                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 08 Dec 2020 10:35:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 08:23:41 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 558122
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 334459 (247)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3910INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3498INData Raw: 9e b2 d5 1a 3c 91 1c 30 64 84 6f af 13 29 0d ce 44 c5 14 d7 51 48 9d 38 d8 b3 ab 1e 08 64 0c 3d a5 98 52 95 e0 34 e4 eb 06 b3 18 f4 5a 9e c9 ce f4 79 90 b0 9e e3 f5 0c 88 cd 9f 88 46 d6 ea ca 8b 0a 83 2a 21 62 1d 94 f1 7e 24 8a 9a fa 53 97 2d 27 1a a4 62 06 80 af ad ff 00 f5 29 12 94 b7 3c 87 c3 0f 04 13 27 99 09 67 25 bb c5 0c c2 e1 14 c7 72 68 64 8c ab 12 76 9f c3 5e 44 68 f4 f1 9e 40 82 46 de 9d d7 9e f7 6f 73 1b 58 b4 9e 38 3e 29 6e 36 53 33 ca f5 01 10 48 54 fa 82 78 50 7a eb 54 0c 2f 9b 73 27 be c2 53 2e 1b f4 ff 00 c9 7c ba ca 6c 9d 88 4a 23 81 23 cc eb 1a 33 1a f1 66 3c b8 0e 1f 13 a1 1b 63 5f 94 a1 c2 99 4d c8 54 f1 d0 4d 85 c9 77 50 cf 0b dc 58 97 46 0c 16 58 4b 15 23 87 07 57 af c0 6a 2c f3 45 88 c1 55 89 69 32 60 93 a4 b8 0c 7d ff 00 5a 5b b9
                                                                                                                                                                                                                                                                                                                              Data Ascii: <0do)DQH8d=R4ZyF*!b~$S-'b)<'g%rhdv^Dh@FosX8>)n6S3HTxPzT/s'S.|lJ##3f<c_MTMwPXFXK#Wj,EUi2`}Z[


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              137192.168.2.549903168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC528OUTGET /pics/avatar/tag/big/18386 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 10532
                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 09 Aug 2021 07:40:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 01:53:46 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 581517
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 362303 (201)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3909INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<.http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xm
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 74 ea a4 dd 4a 1c 41 f6 cd 0b 3b a1 6d 33 93 13 1a 46 48 dc 4f 46 9f b5 27 42 8b b6 2a aa 8e 39 cb b7 e9 f2 8f e4 fe 08 d7 a9 3c f9 0c b1 d4 90 1e ad 4a 81 be a0 0f 87 53 47 06 77 cc 97 96 71 5b b8 1d df 10 59 94 45 b4 80 7a fa b5 e8 ed da a2 1a 70 c2 a1 d7 23 f3 2f 2f 61 0e 42 5c a0 0f eb a1 04 82 3d 9d d8 43 be 87 ce af 4e ab bb aa 54 6b 80 bb 61 9e 29 b9 53 9a 0b b6 03 23 1c e5 6a cd 66 e3 bb 94 11 f6 8d d0 35 db 5b dd 39 8d db 6d 20 1b e6 a5 ff 00 ef 5f 9b bb f8 ab c3 c1 df 71 0e ef 8f e6 ea f0 f1 7f 2b b3 ac df 5f ff 00 4e ba 74 a1 55 7c 75 12 99 08 ad 65 cc 5b 47 77 2f 71 6c ca bd f4 b4 24 aa 71 31 34 0a 09 af 56 b2 2e ca 4a 2d c5 56 5c 08 5b 8c 5c 92 93 a4 78 96 dc e5 cd 36 37 56 56 d8 8c 3b 7f ab a3 55 32 51 59 7c cd 88 80 30 1b 06 f3 e5 d6 4f 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: tJA;m3FHOF'B*9<JSGwq[YEzp#//aB\=CNTka)S#jf5[9m _q+_NtU|ue[Gw/ql$q14V.J-V\[\x67VV;U2QY|0O,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2366INData Raw: fb 95 6f e9 69 ee 5d 9b 32 f9 c2 f2 bf 94 33 92 db b2 41 1d 1a d2 94 6a a8 60 c6 e5 1a 65 6c 57 58 1f 59 8e ee f2 2e d5 b1 06 79 68 58 29 07 67 64 0a ef f8 35 8e 9f 03 7d 51 aa 91 a2 93 0f 04 ed 79 0c 1e 94 f1 42 e5 28 18 57 61 e1 61 c4 a7 52 6d 9c a2 0c f9 67 97 e5 97 1e b9 07 8c b3 de 0e 30 77 10 b5 34 f8 77 e9 fd ad bd 2a bc 59 97 ba ba e4 f4 ac 91 cd fe 3e da 70 73 c6 52 dc 9e 02 24 b6 f3 bc b6 88 74 c8 ba c8 00 b8 c7 d6 dd 52 81 91 7a 8e ea 03 a0 e9 63 c8 9c 91 99 ce df 2c cb 8e 96 e3 13 12 93 71 3e d4 04 1d 9f 26 6a 0b 32 b1 07 b3 d5 a0 0e d3 c7 e2 b1 c9 c8 98 95 b1 95 e7 4b 54 e0 9a 49 38 5a 45 67 24 b1 22 9c 35 0f e4 d0 00 ae 0d 85 b5 fd c5 8c 92 13 da 65 58 9f e2 ec 04 2a b9 6f 94 aa f6 e8 a8 29 5d 00 1e 72 aa 36 42 c7 25 cb f7 75 9b 1f dd fc 9b
                                                                                                                                                                                                                                                                                                                              Data Ascii: oi]23Aj`elWXY.yhX)gd5}QyB(WaaRmg0w4w*Y>psR$tRzc,q>&j2KTI8ZEg$"5eX*o)]r6B%u


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              138192.168.2.549904168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC526OUTGET /pics/avatar/tag/2545045 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Sat, 14 Dec 2024 12:32:39 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 24917
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 14 Dec 2024 12:32:38 GMT
                                                                                                                                                                                                                                                                                                                              expires: Thu, 09 Sep 2027 12:32:39 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 370384
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 357687 (230)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 60 ea 49 44 41 54 78 5e 65 bd 07 bc 24 55 99 3e fc 74 ce 7d bb 6f 8e 33 77 72 66 18 66 08 43 86 41 92 28 02 86 55 50 31 a7 5d f5 ef ea a7 ae 6b 5a d7 f0 37 af ba 06 74 15 31 ac a2 28 82 a0 18 00 09 43 9c 9c f3 9d b9 39 f6 bd b7 73 fe 9e e7 ad be a3 df ef ab ee ea aa 3a 75 ea 84 37 3e ef a9 53 d5 ae 00 02 75 97 db 0d c0 c5 15 a8 73 ad d5 aa 28 07 eb f8 82 f7 46 6c 7c c7 ab 71 d7 fe bd 48 c4 3a d0 dc d9 82 e6 de 2e 1c dc 79 10 93 23 53 e8 5f de 82 fe 35 ab 31 32 34 81 c3 4f 3d 8d 44 24 84 4b 6f be 19 33 f9
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpTsRGBgAMAapHYsttfx`IDATx^e$U>t}o3wrffCA(UP1]kZ7t1(C9s:u7>Sus(Fl|qH:.y#S_5124O=D$Ko3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 64 74 04 93 a9 69 a4 47 0e 62 05 91 52 4b 67 2b f6 d1 94 f5 2c ee 61 e3 e6 e0 73 05 f0 c0 43 f7 61 ef 0b 8f 63 d1 ca 4d b8 fe 9a 4b e0 a7 39 12 31 3c 41 0f 9e 7f ec 31 42 3e 22 a0 68 1b ae ba fa 22 d4 28 d9 01 5a d1 58 6b 13 41 45 05 eb ce d9 c8 7a 49 c0 54 1a 53 29 0a cc f8 1e 5c f8 d2 5b 30 44 b4 f3 c9 2b 97 59 59 f1 64 92 ed a6 9f a1 a4 ca 02 77 76 f7 59 c7 8a 74 e4 35 06 67 bd 8b 56 13 c6 e6 d9 9e 0c 25 dc 47 1f d4 82 34 03 50 01 16 2f b5 53 08 cb 47 40 32 70 e4 24 3a fb a9 b5 15 12 2a 54 65 d9 49 4c 4f 8d 91 1e 25 fa a0 22 f3 44 6d 48 45 16 c2 cb 7e 89 92 0a fe 34 6c 53 a5 84 c7 5b 97 50 db 69 87 58 a6 8b da e0 a1 79 cb 93 39 1e 7e e4 ff 24 dc a1 10 fd 22 31 ae 97 26 4d 5a e2 72 33 26 e2 a7 48 87 7f 79 70 b3 c3 90 6b 93 d7 e2 f1 89 1d 26 09 d1 48 8b
                                                                                                                                                                                                                                                                                                                              Data Ascii: dtiGbRKg+,asCacMK91<A1B>"h"(ZXkAEzITS)\[0D+YYdwvYt5gV%G4P/SG@2p$:*TeILO%"DmHE~4lS[PiXy9~$"1&MZr3&Hypk&H
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 54 32 9c cd 63 ff b1 23 e8 ab 4d e2 ab 37 af c2 f1 ef bd 01 5f 7e cb a5 e8 5b 49 13 b2 92 91 f6 36 32 62 69 17 7d 05 25 8d 1a 2a ba c9 84 8b cc ec 09 ce 3d 77 b1 49 f0 e8 a8 62 08 c1 4d b1 c1 f1 1f ce d0 b6 16 e7 a2 0a 19 27 53 d8 b3 88 d0 98 8c 0a 07 64 66 7c 98 9f a5 cd 77 d1 11 d1 1f d5 fb 5a b0 ba bf 13 1f 7f cf 35 18 1e 67 20 6b 63 67 0c 7c 33 9a 3a 1a b6 21 7a 49 a7 18 a5 72 03 74 f6 22 e4 38 91 a3 d7 4d 06 d1 24 17 e8 5b e9 69 a8 31 d4 06 09 8f 08 6d 92 af c9 79 8a da 49 68 6b 1a 7f 48 7c 69 8c 73 ec 2c 8e 26 10 fe d2 1c 2e 30 ca b8 60 0c d1 35 ec 3a cf b9 15 ac b9 0b e3 18 5c b4 0d 37 1c 66 f0 34 3a 87 42 47 10 df bb d8 85 ef 2d 9f c0 dd 27 c7 f0 ef 27 d3 f8 46 3a 81 28 9d b4 0d 43 53 53 9a 92 cb 10 6d 5f 81 22 a1 f0 19 c6 26 07 4e 1d 63 9b 46 71
                                                                                                                                                                                                                                                                                                                              Data Ascii: T2c#M7_~[I62bi}%*=wIbM'Sdf|wZ5g kcg|3:!zIrt"8M$[i1myIhkH|is,&.0`5:\7f4:BG-''F:(CSSm_"&NcFq
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1189INData Raw: 53 e5 ff 83 6f a6 ef a2 16 fa c2 06 0f a5 46 8a a8 35 63 50 63 56 21 16 7c c4 bd 08 91 2b ee 46 d0 93 43 53 93 1f b1 08 9d 10 0b a8 64 ca f8 fa 7b 5f 86 2d 84 97 a9 4c 1d ef b9 e3 5f 11 a3 a6 c5 93 bd 88 b6 f4 50 33 35 d9 80 48 85 1d 1b 3b f5 34 5a 96 5e 84 ff d9 1d c6 6b 87 47 b1 9a 26 cd 0c 86 88 4b 82 ab 53 76 d3 9a da f9 ff e9 a5 73 46 42 24 d2 73 e5 b1 5a 6f 4c 71 32 79 c8 3c f7 9a 7e fc f7 7f fd 16 3f 7f 6a 0c 13 d3 82 a4 92 64 da 7c 96 21 36 ea 5a 49 64 38 46 90 d2 1a c6 2f 1f 99 c5 7f fc cf 47 b0 2e e1 c5 2f 9e ff 04 30 5f 66 87 52 78 e4 c7 ef c5 b5 b7 ff 5f dc ff 47 17 9a 9b 13 b4 6c 21 9c a1 e0 35 7b da 28 b5 74 e2 0c 05 9c 7b e7 44 94 16 e0 b1 e4 46 73 05 95 43 2d 71 a4 d3 13 08 06 08 0a d4 4e 0a 8a dc 81 0d b5 d7 c2 e8 6e 5f 04 5f 47 27 d2 b9
                                                                                                                                                                                                                                                                                                                              Data Ascii: SoF5cPcV!|+FCSd{_-L_P35H;4Z^kG&KSvsFB$sZoLq2y<~?jd|!6ZId8F/G./0_fRx_Gl!5{(t{DFsC-qNn__G'
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 35 b7 5e 89 7a 81 92 22 02 2f d0 d8 6c b1 43 7e 2d 8e 7e 38 7b 62 10 8d b6 a5 88 09 ca d5 f8 1a 4f 47 47 a7 b0 7d f7 61 fc e8 e3 97 e3 87 5f 7f 13 36 6d 5a 8d af 7e e7 3e 74 77 2e c5 aa 0d 7a c7 ca 16 74 2d 5e 8b b6 8e 75 38 77 f5 8d 88 77 ae c7 89 b1 11 5c bf 36 8e 58 90 66 9a 56 a0 bf 7f 11 2e d8 bc 09 57 7e 7b 2f 6e fb d8 83 36 e9 fc 9c 36 82 af 92 1e 08 95 13 af d8 eb 39 14 79 6b 40 53 11 7a b9 92 33 b3 a5 36 6a 3e 98 e6 eb 6a 38 5d 93 21 2c de 60 7f 3c ae 20 ad 48 1a 45 a6 bf ec dc 15 78 e0 fd 5b 71 df bb b6 e0 47 af 5b 89 7c 5e 8f 35 78 e1 ee ee 40 79 3e 67 f4 24 ba 42 4b 2b 7d 08 21 01 cb 75 a4 51 95 3b d3 2c f5 e6 34 56 48 ed ac b1 92 fa 54 16 3f fb cc f5 38 34 0e 46 cb 07 d0 db d1 82 55 cb 17 63 dd 96 7e e4 e8 90 57 2d db 8c ad 17 5d 84 25 1d 09
                                                                                                                                                                                                                                                                                                                              Data Ascii: 5^z"/lC~-~8{bOGG}a_6mZ~>tw.zt-^u8ww\6XfV.W~{/n669yk@Sz36j>j8]!,`< HEx[qG[|^5x@y>g$BK+}!uQ;,4VHT?84FUc~W-]%
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 22 84 aa e2 1c a6 b2 06 ee cb 01 1b 33 64 bd 25 34 92 78 b5 53 ed a0 44 3b 4e 93 79 52 79 bc ea 8e cb 71 70 fb 7e 47 b3 ac 5c a7 0d 5e 8f 0b 7b 8e 8f 21 2a 1f 40 82 e9 8f 5e 34 44 9e 4b 4f 20 14 69 c2 ec ec 0c e2 74 e8 e9 b9 19 1b 26 c9 e9 19 76 9a 7d b7 27 4c e5 2b e1 d2 de 2e 84 7a 7b 10 8a 06 ed 1e 88 48 d5 96 08 e1 e3 f7 3e 87 c7 0e 0c a3 a3 ad 0d 53 63 43 a4 29 2d 84 b5 5d e0 a3 82 0c 69 ce c0 91 3e 80 b0 c2 79 02 55 8d b2 3e 20 4f 4e af ad 24 71 65 70 15 ee 7f e6 45 45 4a ec b0 c3 10 eb b9 11 da 61 8e 1d f3 2b c2 6b df 10 90 ce 69 7f e1 63 fb 2a bc b1 15 49 25 08 f6 e1 a2 44 27 a9 71 9e cb d9 1d e5 70 32 18 74 e6 f6 ef 79 16 f6 b8 e5 29 93 de 64 14 d5 14 e3 9a 38 6d b4 34 86 c2 64 65 37 72 2a 6f a5 58 c7 ad 2f 6b c7 c3 8f cf d2 24 3b d7 9a a6 b0 7c
                                                                                                                                                                                                                                                                                                                              Data Ascii: "3d%4xSD;NyRyqp~G\^{!*@^4DKO it&v}'L+.z{H>ScC)-]i>yU> ON$qepEEJa+kic*I%D'qp2ty)d8m4de7r*oX/k$;|
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2790INData Raw: c0 0e 5a 0c c6 12 b4 e1 a5 fe 56 e8 3f 0b ef c9 be 0e f3 5e cd a3 d2 1f 5b 4e 20 1c 6c a2 39 2c 23 11 67 dc 55 f3 e3 f4 e8 4e 84 c3 8b 91 2a 9d c4 46 2c c5 94 46 38 aa 11 46 ed 07 11 7b 7e 04 6d a3 b3 38 50 7c 81 75 eb 06 99 ec 88 0b 65 85 7d 64 82 ee c5 2c b0 42 fd d0 57 92 ee cc fa d1 04 6e 6a 49 61 7e 04 ad 8b 97 a3 63 c6 8b 5d 9e a7 10 a9 31 58 31 7a eb 62 a7 00 9b 0d de c2 e8 9a 84 34 4d 31 15 10 4f 9d 35 2c 98 c8 5c 77 47 7e 8b 6b ff b4 1a b7 dc 2c a6 f4 3a 43 2f 9a 60 b0 40 40 5b 1d 73 63 69 fa 2c 98 1f d3 1c 1e 8b ba 4a 17 81 9d 24 5b 6c ab 7c 8d ed c2 49 63 4e 83 19 76 92 8c d0 bf eb 04 23 42 43 d3 f8 e2 c7 bf 86 6f 7c f2 3b 34 cb 45 c4 5b 62 76 d7 50 4d 72 a7 23 38 81 d3 48 b9 e6 70 7b d3 1b f0 ed e2 af f1 ce 53 e7 e1 78 59 30 97 b0 94 f9 ca 85
                                                                                                                                                                                                                                                                                                                              Data Ascii: ZV?^[N l9,#gUN*F,F8F{~m8P|ue}d,BWnjIa~c]1X1zb4M1O5,\wG~k,:C/`@@[sci,J$[l|IcNv#BCo|;4E[bvPMr#8Hp{SxY0


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              139192.168.2.549902168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC526OUTGET /pics/avatar/tag/2290344 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Tue, 10 Dec 2024 20:48:29 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 11915
                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 20 Jan 2022 22:50:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sun, 05 Sep 2027 20:48:29 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 686234
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 397296 (210)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 20 00 49 44 41 54 78 9c ed bd 77 74 24 f7 75 e7 fb a9 ea ea ea ea 9c 13 1a 8d 30 c0 00 93 03 27 33 73 02 83 a8 60 79 2d d9 96 64 ad b4 5e 87 b5 57 4f c7 f6 ae bd b2 f7 f9 3d db ef 59 eb a0 60 9d a7 95 2d fb 59 2b 5b c1 b4 12 25 51 22 25 51 a4 98 27 71 02 26 61 80 c1 20 a3 d1 e8 9c 43 75 55 bd 3f 1a c0 0c 29 8a a9 c1 f0 7c f8 3d e7 1e e0 f4 e9 ae be f5 fb d6 bd bf fb bb f7 fe 7e 0d 6f e1 2d bc 85 b7 f0 16 de c2 5b 78 0b 6f 61 ed 21 bc d1 0a bc 0a ac e8 2c 2e 8b c0 73 ef 43 07 8c eb fe 1a af ab 76 1d a2 63 42 1e fc 93 5f 59 0b 3d 5e 16 ee f9 3f fe 59 a0 4d 82 f4 d9 8f bc 7b 63 d4 17 ff a3 f9 85 92 ea 74 38 75 34 d1 d8 b8 c9 cb de 5d f1 d8 a7 3f f9 f9 2f
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpT IDATxwt$u0'3s`y-d^WO=Y`-Y+[%Q"%Q'q&a CuU?)|=~o-[xoa!,.sCvcB_Y=^?YM{ct8u4]?/
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 75 13 f0 49 e4 13 09 44 51 c6 e5 b2 72 fe c2 45 04 c9 44 a3 a9 b2 7b db 7a 1e 7d 6a 64 26 a1 1a 63 b4 fd 7e 9e 36 b9 ce 67 46 ae 9e 3e b0 73 68 5b 38 10 22 9d 49 e3 74 39 58 9c 5c 60 db 86 3e 82 5d 7d d4 32 49 f0 5a b0 7b 3c b4 b4 56 3b 57 56 28 13 89 84 ba de bd 39 78 f0 5b 17 52 5f 03 a4 cf 9c ce 6a 7f 74 7b cf cb b0 92 37 d9 b6 e8 72 b1 fc 8a 3f b3 ec ae 24 40 f9 8d bb 6f b8 3d 1c 1b 08 7e f3 7f 7d 96 90 d7 4d 2d b5 c0 be ed 3b f1 ca 75 e6 73 05 c2 3e 3f f5 56 93 8b a3 b3 78 7c 6e 44 93 19 97 cd ca bf fe e0 f8 79 da 64 14 81 12 6d 42 4a a7 d2 ea f1 f1 b1 ab ff 2e da 1d 71 48 92 84 c9 29 91 4e 24 59 c8 14 f0 05 63 d4 33 73 48 f6 0a d1 70 17 73 33 53 b8 5d 4e ca a5 32 88 22 eb bb 43 47 b8 90 7a 80 e5 c2 55 a3 de 7c dd dd 56 c7 2e 4b d7 a5 57 2c 5c 57 88
                                                                                                                                                                                                                                                                                                                              Data Ascii: uIDQrED{z}jd&c~6gF>sh[8"It9X\`>]}2IZ{<V;WV(9x[R_jt{7r?$@o=~}M-;us>?Vx|nDydmBJ.qH)N$Yc3sHps3S]N2"CGzU|V.KW,\W
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3748INData Raw: 8e e2 0f 90 ce 2c 91 c9 66 09 6f dd 42 a6 50 42 6d a8 68 aa ca e4 4c 92 ad 3b 06 d8 14 54 28 2d e5 90 e2 7d 38 a3 31 dc 4e 07 d3 73 89 e2 b1 d1 b9 ab a7 c6 66 92 93 8b f9 7c be 54 69 56 9b ba d6 d4 1e bb c9 fd 00 00 0e 46 49 44 41 54 0d 3d e4 b4 28 7b 36 f4 86 f6 6c 1e 08 bf e7 ae bd bd 9b 6f bb cd d5 3b d0 87 cf f5 0c 25 4d a2 77 cf 3b 49 cf 2f f2 cc a3 3f 20 9b cd 32 b8 61 2b b2 62 a7 d1 68 10 89 77 71 fa e9 93 24 d3 79 bc 6e 17 62 b9 82 24 99 b1 3a 5c 34 4b 97 f0 f8 42 34 55 95 81 75 f1 6d fb 63 8e 8d 47 e7 cb 39 da a4 ac a9 db ea d8 42 6e 1f 0c ae ae 5a 3f 71 ec 9a bb ba a3 d7 79 fb ed 37 de f4 21 97 b5 45 39 9f a1 51 ca 62 b6 05 d9 bf 7f 07 66 a1 85 24 c9 5c 1a 39 cd f4 e4 15 9a 9a c0 dc c2 12 c9 f9 24 a1 a1 0d bc ff 17 6f 21 60 6e 30 72 7a 0a 87 27
                                                                                                                                                                                                                                                                                                                              Data Ascii: ,foBPBmhL;T(-}81Nsf|TiVFIDAT=({6lo;%Mw;I/? 2a+bhwq$ynb$:\4KB4UumcG9BnZ?qy7!E9Qbf$\9$o!`n0rz'


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              140192.168.2.549905168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC526OUTGET /pics/avatar/tag/3127474 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Thu, 12 Dec 2024 14:50:12 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 9607
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 24 Aug 2024 21:55:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Tue, 07 Sep 2027 14:50:12 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 534931
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 111757 (242)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC3911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 07 74 49 4d 45 07 e8 08 18 12 09 22 88 1e 8a 4d 00 00 25 3b 49 44 41 54 78 da ed 9d 77 7c 5d d5 95 ef bf a7 dc de 8b ae 7a 97 d5 2d f7 6e 30 2e f4 16 20 24 04 12 92 4c e6 bd f4 61 32 09 33 99 97 4c 42 18 26 f3 32 6f 20 24 90 40 26 99 09 24 f3 a1 07 02 81 04 63 9a b1 b1 65 8c bb 65 2c 17 49 b6 64 5b fd 5e e9 56 dd 7b cf 39 ef 8f 5b 54 5c 24 83 82 9d c1 bf 8f e5 72 7d ce de fb ac df de 6b ad bd d6 da e7 0a 9a a6 69 5c c0 79 03 f1 5c 0f e0 02 c6 e3 02 21 e7 19 2e 10 72 9e e1 02 21 e7 19 e4 73 3d 80 bf 74 a8 aa 4a 34 1a 25 16 8b a1 28 0a 06 83 01 ab d5 8a 24 49 ef ab bd 0b 84 bc 4f 24 12 09 76 ef de cd ba 75 eb d8 b3 67 0f 03 03 03 c4 e3 71 2c 16 0b 0d
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddpTtIME"M%;IDATxw|]z-n0. $La23LB&2o $@&$cee,Id[^V{9[T\$r}ki\y\!.r!s=tJ4%($IO$vugq,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC4257INData Raw: 6d f4 f8 83 88 92 0e 9d 5e c7 48 6c 04 01 95 eb 96 d6 f3 99 95 8d a9 76 4f 9e 29 1c 8b e9 31 95 34 62 4f 07 12 b3 2b 48 14 e9 ee ed e7 97 bf fd 1d 36 a7 9b 07 1e 78 60 4a 2e 2f 80 3c 32 12 c7 60 38 75 78 43 10 04 ba 7b fb d8 7f b0 8d 63 27 7a 18 f4 0f 31 1c 0c 92 4c aa e8 74 32 66 b3 09 97 c3 4e 59 49 21 73 9a 1a a8 2c 2b 06 93 13 35 b7 16 71 a0 03 a2 fe 71 86 2f ab 76 80 ee 40 98 ad 87 fa e8 f4 47 89 c4 15 6c 26 3d 6b 1a f3 a9 f0 d9 b2 1c 8a a2 c0 c0 70 94 17 b7 1e e6 d5 1d 6d 0c 87 22 54 15 b8 b8 66 51 0d b3 2a 0b 28 f0 d8 30 1b 75 a9 64 10 a3 6a d0 eb 30 a3 a9 2a 0b eb 4a 88 c4 e2 f4 04 22 ec 3d d2 cf 86 3d ed bc b8 e5 00 91 91 24 37 2e af a7 d8 63 e3 73 ab 1b b9 62 6e 39 6d 27 fc 1c 1b 18 a6 7f 38 4a 38 96 a4 3c cf c5 35 0b 2a b0 18 f5 a8 a7 9a b0 82
                                                                                                                                                                                                                                                                                                                              Data Ascii: m^HlvO)14bO+H6x`J./<2`8uxC{c'z1Lt2fNYI!s,+5qq/v@Gl&=kpm"TfQ*(0udj0*J"==$7.csbn9m'8J8<5*
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1439INData Raw: 7f ff 69 df 7b 32 ad 46 7d 78 78 98 fc 3c 5f ea 80 8b aa 20 8a 12 f6 c2 2a f2 9a 2e c6 ea 2b 06 ce 5d 6c e9 5c 21 a3 ae af b9 fa 4a 06 fd 01 fe f5 47 ff ce bd f7 de 4b 20 10 e0 ce 3b ef c4 e3 19 9f 80 9b d6 15 d2 d9 d9 89 49 16 c8 b5 1b 10 75 06 72 1b 96 52 b2 f4 5a ac b9 25 d9 c1 7d 94 c8 80 51 d5 25 49 12 9f b9 ed 16 be fb 8f 7f 8f c5 62 e1 a1 87 1e e2 1b df f8 06 87 0f 1f 1e 77 fd b4 ad 90 48 24 c2 81 fd fb 70 db 8c d4 2f b8 98 f2 c6 79 d8 8b 6a 10 25 29 eb 49 7d d4 c8 c8 20 43 8a 2c cb 7c fa b6 5b 70 ba 9c dc f3 2f ff 97 67 9e 79 86 23 47 8e f0 dd ef 7e 97 95 2b 57 22 cb f2 68 91 c3 07 45 7b 7b 3b 4f 3d fd 34 2b 2e b9 84 eb 6f fb 02 66 77 fe b8 e2 86 8f 3a c6 1e e6 a9 ad a9 a6 69 e6 4c 0e b7 b5 f3 ce 3b 5b 79 ed b5 d7 e8 ed ed c5 6e b7 4f df cb f8 9f
                                                                                                                                                                                                                                                                                                                              Data Ascii: i{2F}xx<_ *.+]l\!JGK ;IurRZ%}Q%IbwH$p/yj%)I} C,|[p/gy#G~+W"hE{{;O=4+.ofw:iL;[ynO


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              141192.168.2.5499065.255.255.774434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC534OUTGET /ads/system/header-bidding.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: yandex.ru
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1930INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                              Keep-Alive: timeout=600
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 18 Dec 2024 20:25:44 GMT
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              X-Yandex-Req-Id: 1734549944304302-18354438102752078033-co72upy4rr477ezh-BAL
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                                              X-Robots-Tag: noindex, noarchive, nofollow
                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Platform, Sec-CH-UA-Full-Version, Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT, Width
                                                                                                                                                                                                                                                                                                                              Set-Cookie: i=DwHaiAG7UiLTRzBnHX+0O4BNEQsYKme8ZzJStMIjVy4zhyzeVCav8ilVsG3u1f+fqeZnQzvfOXSXn70QJFOlEjs57aY=; Expires=Fri, 18-Dec-2026 19:25:44 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                              Set-Cookie: yandexuid=2520780331734549944; Expires=Fri, 18-Dec-2026 19:25:44 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                              Set-Cookie: yashr=2986711881734549944; Path=/; Domain=.yandex.ru; Expires=Thu, 18 Dec 2025 19:25:44 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Path=/; Domain=.yandex.ru; Expires=Thu, 18 Dec 2025 19:25:44 GMT; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                              Set-Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; Path=/; Domain=.yandex.ru; Expires=Thu, 22 Jan 2026 19:25:44 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                              Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                                                                                                                                                                                              ETag: "1492cf6d42361b295c7139f30a1ef0f9-1178457"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC6667INData Raw: 31 41 30 33 0d 0a 2f 2a 21 20 76 3a 31 31 37 38 34 35 37 20 62 3a 64 65 66 61 75 6c 74 20 63 3a 6c 6f 61 64 65 72 73 2f 61 64 66 6f 78 2f 68 65 61 64 65 72 2d 62 69 64 64 69 6e 67 20 2a 2f 0a 74 72 79 7b 76 61 72 20 63 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 74 6f 53 74 72 69 6e 67 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 2f 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 2f 2e 74 65 73 74 28 74 29 7c 7c 2f 5c 2f 5c 2a 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 5c 2a 5c 2f 2f 2e 74 65 73 74 28 74 29 7d 3b 63 6e 63 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 29 3f 46 75 6e 63 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1A03/*! v:1178457 b:default c:loaders/adfox/header-bidding */try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1060INData Raw: 34 31 44 0d 0a 74 22 2c 56 49 44 45 4f 4e 4f 57 3a 22 76 69 64 65 6f 6e 6f 77 22 2c 52 45 4c 41 50 3a 22 72 65 6c 61 70 22 2c 41 44 46 4f 58 3a 22 61 64 66 6f 78 22 2c 46 4f 54 4f 53 54 52 41 4e 41 3a 22 66 6f 74 6f 73 74 72 61 6e 61 22 2c 41 4c 46 41 53 45 4e 53 45 3a 22 61 6c 66 61 73 65 6e 73 65 22 2c 48 59 42 52 49 44 3a 22 68 79 62 72 69 64 22 2c 44 47 54 5f 53 53 50 3a 22 64 67 74 5f 73 73 70 22 2c 41 44 53 50 45 4e 44 3a 22 61 64 73 70 65 6e 64 22 2c 51 56 41 4e 54 5f 44 53 50 3a 22 71 76 61 6e 74 5f 64 73 70 22 2c 4d 45 44 49 41 54 4f 44 41 59 3a 22 6d 65 64 69 61 74 6f 64 61 79 22 2c 52 45 44 4c 4c 41 4d 41 3a 22 72 65 64 6c 6c 61 6d 61 22 2c 41 44 54 45 4c 4c 49 47 45 4e 54 3a 22 61 64 74 65 6c 6c 69 67 65 6e 74 22 2c 4f 54 43 4c 49 43 4b 3a 22
                                                                                                                                                                                                                                                                                                                              Data Ascii: 41Dt",VIDEONOW:"videonow",RELAP:"relap",ADFOX:"adfox",FOTOSTRANA:"fotostrana",ALFASENSE:"alfasense",HYBRID:"hybrid",DGT_SSP:"dgt_ssp",ADSPEND:"adspend",QVANT_DSP:"qvant_dsp",MEDIATODAY:"mediatoday",REDLLAMA:"redllama",ADTELLIGENT:"adtelligent",OTCLICK:"
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7123INData Raw: 31 42 43 42 0d 0a 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 69 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1BCBt?Object.create(t):(n.prototype=t.prototype,new n)}),i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1052INData Raw: 34 31 35 0d 0a 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 63 6f 64 65 3b 72 65 74 75 72 6e 20 72 5b 69 5d 3d 28 6f 3d 69 2c 28 30 2c 6e 28 38 31 38 34 39 29 2e 66 69 6c 74 65 72 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 6d 70 72 65 73 73 69 6f 6e 49 64 3d 3d 3d 6f 7d 29 29 5b 30 5d 29 7d 29 29 2c 72 29 72 5b 69 5d 26 26 6f 2e 70 75 73 68 28 72 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 42 69 64 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 69 6d 70 72 65 73 73 69 6f 6e 49 64 2c 6f 3d 65 2e 63 70 6d 2c 69 3d 65 2e 64 69 73 61 62 6c 65 46 75 6c 6c 73 63 72 65 65 6e 3b 69 66 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: 415(t,(function(t){var o,i=t.code;return r[i]=(o=i,(0,n(81849).filter)(e,(function(e){return e.impressionId===o}))[0])})),r)r[i]&&o.push(r[i]);return o},t.prototype.buildBidObject=function(e){var t,r=e.impressionId,o=e.cpm,i=e.disableFullscreen;if(funct
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7131INData Raw: 31 42 44 33 0d 0a 75 6c 6c 73 63 72 65 65 6e 28 69 29 2c 74 7d 2c 74 7d 28 6e 28 33 35 31 38 32 29 2e 4c 29 3b 74 2e 4c 3d 61 7d 2c 33 32 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 6f 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1BD3ullscreen(i),t},t}(n(35182).L);t.L=a},32904:function(e,t,n){"use strict";var r,o=(r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnPrope
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1044INData Raw: 34 30 44 0d 0a 6f 63 65 73 73 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 62 69 64 73 3b 69 66 28 72 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 66 69 6c 74 65 72 45 72 72 6f 72 42 69 64 73 28 72 2c 74 29 3b 74 68 69 73 2e 63 72 65 61 74 65 42 69 64 52 65 73 70 6f 6e 73 65 28 72 2c 74 29 2c 74 68 69 73 2e 63 72 65 61 74 65 45 72 72 6f 72 42 69 64 73 28 6f 2c 6e 28 33 37 35 37 31 29 2e 53 2e 4e 4f 5f 52 45 53 50 4f 4e 53 45 2e 63 6f 64 65 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 70 6f 6e 73 65 64 42 69 64 54 6f 52 65 71 75 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 42 79 49 64 28 65 2e 70 6c 61 63 65 6d 65 6e 74 5f 69 64 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: 40DocessData=function(e,t){var r=e.bids;if(r){var o=this.filterErrorBids(r,t);this.createBidResponse(r,t),this.createErrorBids(o,n(37571).S.NO_RESPONSE.code)}},r.prototype.responsedBidToRequested=function(e,t){var r=this.getContainerById(e.placement_id)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7139INData Raw: 31 42 44 42 0d 0a 2e 73 65 74 53 69 7a 65 28 2d 31 2c 2d 31 29 3b 72 65 74 75 72 6e 20 73 2e 70 6c 61 63 65 6d 65 6e 74 49 64 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 5f 69 64 2c 73 2e 70 61 72 61 6d 73 3d 69 28 7b 7d 2c 65 29 2c 73 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 43 6f 6e 74 61 69 6e 65 72 42 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 49 64 73 4d 61 70 5b 65 5d 3d 74 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 42 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 49 64 73 4d 61 70 5b 65 5d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 61 72 65 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1BDB.setSize(-1,-1);return s.placementId=e.placement_id,s.params=i({},e),s},r.prototype.saveContainerById=function(e,t){this.containerIdsMap[e]=t},r.prototype.getContainerById=function(e){return this.containerIdsMap[e]},r.prototype.prepareUrl=function(e
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1036INData Raw: 34 30 35 0d 0a 41 44 46 4f 58 7d 2c 63 72 69 74 65 6f 3a 7b 61 64 61 70 74 65 72 3a 6e 28 32 34 38 39 31 29 2e 4c 2c 6e 61 6d 65 3a 6e 28 39 36 32 31 32 29 2e 4f 2e 43 52 49 54 45 4f 7d 2c 66 61 63 65 62 6f 6f 6b 3a 7b 61 64 61 70 74 65 72 3a 6e 28 33 32 39 30 34 29 2e 46 4e 2c 6e 61 6d 65 3a 6e 28 39 36 32 31 32 29 2e 4f 2e 46 41 43 45 42 4f 4f 4b 7d 2c 6d 61 69 6c 3a 7b 61 64 61 70 74 65 72 3a 6e 28 34 38 33 38 30 29 2e 4d 2c 6e 61 6d 65 3a 6e 28 39 36 32 31 32 29 2e 4f 2e 4d 41 49 4c 7d 2c 73 6f 6c 6f 77 61 79 3a 7b 61 64 61 70 74 65 72 3a 6e 28 34 33 39 30 37 29 2e 70 2c 6e 61 6d 65 3a 6e 28 39 36 32 31 32 29 2e 4f 2e 53 4f 4c 4f 57 41 59 7d 7d 2c 6e 28 35 38 33 32 37 29 2e 67 26 26 28 74 2e 64 2e 74 65 73 74 3d 7b 61 64 61 70 74 65 72 3a 6e 28 35 38
                                                                                                                                                                                                                                                                                                                              Data Ascii: 405ADFOX},criteo:{adapter:n(24891).L,name:n(96212).O.CRITEO},facebook:{adapter:n(32904).FN,name:n(96212).O.FACEBOOK},mail:{adapter:n(48380).M,name:n(96212).O.MAIL},soloway:{adapter:n(43907).p,name:n(96212).O.SOLOWAY}},n(58327).g&&(t.d.test={adapter:n(58
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7147INData Raw: 31 42 45 33 0d 0a 74 65 51 75 65 75 65 2e 70 6f 70 28 29 3b 74 26 26 74 28 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 63 63 75 70 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 6f 63 63 75 70 61 74 6f 72 29 7b 76 61 72 20 6e 2c 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 3d 65 7d 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 63 63 75 70 61 74 65 51 75 65 75 65 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 63 63 75 70 61 74 6f 72 3d 65 2c 6e 28 21 30 29 7d 29 29 2c 72 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 63 63 75 70 61 74 6f 72 3d 65 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 30 29 7d 2c 65 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1BE3teQueue.pop();t&&t()}},e.prototype.occupy=function(e){var t=this;if(this.occupator){var n,r=new Promise((function(e){return n=e}));return this.occupateQueue.push((function(){t.occupator=e,n(!0)})),r}return this.occupator=e,Promise.resolve(!0)},e.pro
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1028INData Raw: 33 46 44 0d 0a 74 69 6d 65 6f 75 74 3a 6f 2c 63 61 6c 6c 62 61 63 6b 73 3a 7b 6f 6e 52 65 73 70 6f 6e 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 6f 6e 52 65 73 70 6f 6e 73 65 28 65 2c 69 29 7d 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 6c 6f 67 28 22 48 42 5f 41 44 41 50 54 45 52 5f 52 45 51 55 45 53 54 5f 45 52 52 4f 52 22 2c 7b 73 74 61 74 75 73 3a 74 7d 29 2c 72 2e 6f 6e 45 72 72 6f 72 28 65 2c 69 2c 74 29 7d 2c 6f 6e 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 6f 6e 54 69 6d 65 6f 75 74 28 69 29 7d 7d 7d 29 2e 73 65 6e 64 58 68 72 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                                                              Data Ascii: 3FDtimeout:o,callbacks:{onResponse:function(e){return r.onResponse(e,i)},onError:function(e,t){r.log("HB_ADAPTER_REQUEST_ERROR",{status:t}),r.onError(e,i,t)},onTimeout:function(){return r.onTimeout(i)}}}).sendXhr()},e.prototype.onResponse=function(e,t){


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              142192.168.2.5499075.255.255.774434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:43 UTC527OUTGET /ads/system/context.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: yandex.ru
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1948INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                                                                                                                                                                                              X-Yandex-Req-Id: 1734549944292977-12107756529872648244-balancer-l7leveler-kubr-yp-vla-110-BAL
                                                                                                                                                                                                                                                                                                                              X-Robots-Tag: noindex, noarchive, nofollow
                                                                                                                                                                                                                                                                                                                              ETag: "449d62807581b964dfa5b9d86bb9017f-1178457"
                                                                                                                                                                                                                                                                                                                              Keep-Alive: timeout=600
                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Platform, Sec-CH-UA-Full-Version, Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT, Width
                                                                                                                                                                                                                                                                                                                              Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 18 Dec 2024 20:25:44 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              Set-Cookie: i=AHzL93HTi6sq9KgvLAE4wXmjmNAVfBHdvlvJjBqE3sUkHzYF6FG46jr0MtLDNPMn7LhgbRTllMsXlcar5NpdOMtrY2w=; Expires=Fri, 18-Dec-2026 19:25:44 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                              Set-Cookie: yandexuid=9726482441734549944; Expires=Fri, 18-Dec-2026 19:25:44 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                              Set-Cookie: yashr=5331832671734549944; Path=/; Domain=.yandex.ru; Expires=Thu, 18 Dec 2025 19:25:44 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Path=/; Domain=.yandex.ru; Expires=Thu, 18 Dec 2025 19:25:44 GMT; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                              Set-Cookie: bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYLjDjLsGah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; Path=/; Domain=.yandex.ru; Expires=Thu, 22 Jan 2026 19:25:44 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7704INData Raw: 31 45 31 30 0d 0a 2f 2a 21 20 76 3a 31 31 37 38 34 35 37 20 62 3a 64 65 66 61 75 6c 74 20 63 3a 6c 6f 61 64 65 72 73 2f 63 6f 6e 74 65 78 74 20 2a 2f 0a 74 72 79 7b 76 61 72 20 63 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 74 6f 53 74 72 69 6e 67 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 2f 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 2f 2e 74 65 73 74 28 74 29 7c 7c 2f 5c 2f 5c 2a 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 5c 2a 5c 2f 2f 2e 74 65 73 74 28 74 29 7d 3b 63 6e 63 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 29 3f 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1E10/*! v:1178457 b:default c:loaders/context */try{var cnc=function(e){if(!e||!e.toString)return!1;const t=e.toString();return/\[native code\]/.test(t)||/\/\* source code not available \*\//.test(t)};cnc(Function.prototype.bind)?Function.prototype.__p
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC8174INData Raw: 31 46 45 36 0d 0a 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 46 6c 6f 61 74 4e 75 6d 62 65 72 3d 76 6f 69 64 20 30 2c 74 2e 70 61 72 73 65 46 6c 6f 61 74 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 3b 76 61 72 20 72 3d 28 30 2c 6e 28 39 34 30 36 36 29 2e 48 29 28 65 29 3f 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 65 29 3a 65 3b 72 65 74 75 72 6e 20 74 26 26 28 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 69 73 4e 61 4e 28 72 29 29 3f 4e 61 4e 3a 72 7c 7c 30 7d 7d 2c 35 36 34 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 6e 6f 3d 74 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1FE6neProperty(t,"__esModule",{value:!0}),t.parseFloatNumber=void 0,t.parseFloatNumber=function(e,t){void 0===t&&(t=!1);var r=(0,n(94066).H)(e)?Number.parseFloat(e):e;return t&&(void 0===r||isNaN(r))?NaN:r||0}},56431:function(e,t,n){"use strict";t.no=t.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC7INData Raw: 32 0d 0a 28 65 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: 2(e
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC8166INData Raw: 31 46 44 45 0d 0a 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 46 75 6c 6c 73 63 72 65 65 6e 3d 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6f 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 6f 73 74 3d 6e 65 77 28 6e 28 38 38 30 30 29 2e 43 6f 73 74 29 28 73 28 73 28 7b 7d 2c 65 29 2c 7b 63 70 6d 41 64 6a 75 73 74 6d 65 6e 74 3a 74 68 69 73 2e 63 70 6d 41 64 6a 75 73 74 6d 65 6e 74 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 70 6d 41 64 6a 75 73 74 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 74 68 69 73 2e 63 70 6d 41 64 6a 75 73 74 6d 65 6e 74 3d 65 7d 2c 74 7d 28 63 29 3b 74 2e 54 24 3d 75 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1FDE){this.disableFullscreen=e},t.prototype.setCost=function(e){this.cost=new(n(8800).Cost)(s(s({},e),{cpmAdjustment:this.cpmAdjustment}))},t.prototype.setCpmAdjustment=function(e){void 0===e&&(e=1),this.cpmAdjustment=e},t}(c);t.T$=u;var d=function(e){f
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC15INData Raw: 41 0d 0a 61 3d 66 75 6e 63 74 69 6f 6e 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: Aa=function
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC8158INData Raw: 31 46 44 36 0d 0a 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6f 3d 30 2c 69 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 69 5b 6f 5d 2c 73 3d 61 5b 30 5d 2c 63 3d 61 5b 31 5d 2c 75 3d 28 30 2c 6e 28 34 39 32 33 30 29 2e 43 29 28 73 29 2c 64 3d 28 30 2c 6e 28 37 37 35 35 37 29 2e 69 73 53 74 72 69 6e 67 29 28 63 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 63 29 3a 63 3b 28 30 2c 6e 28 34 39 31 32 37 29 2e 7a 29 28 64 29 26 26 28 30 2c 6e 28 35 37 37 30 30 29 2e 69 73 49 6e 52 61 6e 67 65 29 28 64 2c 30 2c 35 29 3f 74 5b 75 5d 3d 63 3a 28 74 5b 75 5d 3d 31 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 48 65 61 64 65 72 42 69 64 64 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1FD6(e){for(var t={},o=0,i=Object.entries(e);o<i.length;o++){var a=i[o],s=a[0],c=a[1],u=(0,n(49230).C)(s),d=(0,n(77557).isString)(c)?parseFloat(c):c;(0,n(49127).z)(d)&&(0,n(57700).isInRange)(d,0,5)?t[u]=c:(t[u]=1,console.error("HeaderBidding: ".concat(r
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC24INData Raw: 31 32 0d 0a 74 2e 4d 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: 12t.MA=function(e){r
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC2661INData Raw: 41 35 45 0d 0a 65 74 75 72 6e 20 61 28 6e 28 31 38 33 30 34 29 2e 72 50 2e 50 52 45 4c 4f 41 44 2c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 7d 29 29 7d 2c 74 2e 6f 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 61 28 6e 28 31 38 33 30 34 29 2e 72 50 2e 43 52 45 41 54 45 5f 41 44 41 50 54 49 56 45 2c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 65 2c 74 2c 72 29 7d 29 29 7d 2c 74 2e 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 28 30 2c 6e 28 37 37 35 39 34 29 2e 75 73 65 45 78 70 65 72 69 6d 65 6e 74 46 6c 61 67 29 28 22 4c 41 5a 59 5f 4c 4f 41 44 5f 44 45 46 41 55 4c 54 5f 56 41 4c 55 45 53 22 29 3b 72 65 74 75 72 6e 20 65 3d 72 28 72 28 7b 7d 2c
                                                                                                                                                                                                                                                                                                                              Data Ascii: A5Eeturn a(n(18304).rP.PRELOAD,e,(function(e){e.initialize()}))},t.oo=function(e,t,r){return a(n(18304).rP.CREATE_ADAPTIVE,e,(function(e){s(e,t,r)}))},t.ss=function(e,t,o){var i=(0,n(77594).useExperimentFlag)("LAZY_LOAD_DEFAULT_VALUES");return e=r(r({},
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC5496INData Raw: 31 35 37 30 0d 0a 64 6f 77 29 2c 28 30 2c 6e 28 33 38 30 37 29 2e 67 65 74 43 6f 6f 6b 69 65 29 28 65 2e 64 6f 63 75 6d 65 6e 74 2c 22 5f 79 6d 5f 66 61 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 77 69 6e 64 6f 77 29 2c 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 77 69 6e 64 6f 77 29 2c 65 2e 59 61 29 7b 76 61 72 20 74 3d 65 2e 59 61 2e 61 64 66 6f 78 43 6f 64 65 26 26 65 2e 59 61 2e 61 64 66 6f 78 43 6f 64 65 2e 70 72 2c 6e 3d 65 2e 59 61 2e 68 65 61 64 65 72 42 69 64 64 69 6e 67 26 26 65 2e 59 61 2e 68 65 61 64 65 72 42 69 64 64 69 6e 67 2e 70 72 3b 72 65 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1570dow),(0,n(3807).getCookie)(e.document,"_ym_fa")||""}function a(e){return void 0===e&&(e=window),e.location.hostname}function s(e){if(void 0===e&&(e=window),e.Ya){var t=e.Ya.adfoxCode&&e.Ya.adfoxCode.pr,n=e.Ya.headerBidding&&e.Ya.headerBidding.pr;ret
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC32INData Raw: 31 41 0d 0a 6e 53 61 66 65 66 72 61 6d 65 29 28 74 68 69 73 2e 5f 77 69 6e 29 26 26 28 74 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: 1AnSafeframe)(this._win)&&(t


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              143192.168.2.549908193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC1129OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: api.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              Content-Length: 188
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; joyreactor_api_session=eyJpdiI6IkY1d1JuVlJqQnBpMzZ4MkZDR2VKckE9PSIsInZhbHVlIjoieWE3NzFwbnRUbEJ4RVlYSThtVHVCSzJveE5OakJweWpYTGY5TnVldTVpVVBYTUhpY0VUUEVQWXZFbERpM2ZxdjlqbEowanFrZVZNOExuOGMrTmZ2MkNpZWJTdXVGQWNqSGNDUU8zdFhtekJIeHdqaVFGa0tEUXBqRytJZXFyUy8iLCJtYWMiOiJiYTRiMGU0ZjQ0ZTdkNWE4ODgyNDkxZGU4Nzc2YTc1YzBkMmNlMThiMjEyZThkZTI0MzU0NTVjYWRkYzI4ZTdmIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC188OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 7b 6d 65 7b 75 73 65 72 7b 69 64 2c 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 76 65 2c 72 61 74 69 6e 67 7d 62 6c 6f 63 6b 65 64 55 73 65 72 73 7b 75 73 65 72 6e 61 6d 65 7d 73 65 74 74 69 6e 67 73 7b 67 69 66 42 79 43 6c 69 63 6b 2c 69 6d 61 67 65 7b 69 64 7d 7d 2c 67 6f 6c 64 53 74 61 74 75 73 2c 66 6c 61 67 73 2c 68 61 73 4e 65 77 50 72 69 76 61 74 65 4d 65 73 73 61 67 65 2c 6e 65 77 50 6f 73 74 43 6f 75 6e 74 73 7b 64 69 73 63 75 73 73 69 6f 6e 50 65 72 73 6f 6e 61 6c 7d 7d 7d 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                              Data Ascii: {"query":"{me{user{id,username,active,rating}blockedUsers{username}settings{gifByClick,image{id}},goldStatus,flags,hasNewPrivateMessage,newPostCounts{discussionPersonal}}}","variables":{}}
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:44 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                              Set-Cookie: joyreactor_api_session=eyJpdiI6IjF4MWdGOUo1K2RMa0d3Q0hUOFRxTlE9PSIsInZhbHVlIjoiR0hUS0E0N1F5TGlTZktGalVITGNHNnUvKy9aSVI2RWN1ZGZicU1yei9uNnhRU3Zha21mMmJqYjhtTmQxa1FNbmpab2N4TnZHQXpkaDRIRHl6Y3V2eFFTSUhJeGtYRkk0VHdPS0RZL01BOXRTa1NFNmFzd0cvVUJHRkhxcXFrYzMiLCJtYWMiOiIyNTM5NmRmYTA2NjU1MTlhMmRhMzZhZmNlMTBiMzYwOWU2YmYyNWEwMDY1MjhkNjEzYTVkMjI0NjljY2Q1ODFjIiwidGFnIjoiIn0%3D; expires=Wed, 18 Dec 2024 21:25:44 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC31INData Raw: 31 34 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 6d 65 22 3a 6e 75 6c 6c 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                              Data Ascii: 14{"data":{"me":null}}0


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              144192.168.2.54991062.76.25.284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:44 UTC552OUTGET /59x71l921vli0mpy038hq/786qvu/687ykpod4xcs.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: cmcxmh.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx/1.14.2
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Content-Length: 56935
                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 05 Sep 2024 08:55:04 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              ETag: "66d971e8-de67"
                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC16039INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 34 3a 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 41 3a 28 29 3d 3e 6d 65 74 68 6f 64 73 7d 29 3b 76 61 72 20 5f 75 74 69 6c 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 36 29 2c 5f 74 65 6d 70 6c 61 74 65 73 5f 73 74 79 6c
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{var __webpack_modules__={884:(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{"use strict";__webpack_require__.d(__webpack_exports__,{A:()=>methods});var _utils__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(216),_templates_styl
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6e 26 26 21 5b 22 42 4f 44 59 22 2c 22 48 54 4d 4c 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 6e 75 6c 6c 3d 3d 3d 6e 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 7d 2c 7b 6b 65 79 3a 22 70 6c 61 63 69 6e 67 4e 65 77 41 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 66 65 65 64 5b 30 5d 2c 6f 3d 72 2e 61 64 5f
                                                                                                                                                                                                                                                                                                                              Data Ascii: window.getComputedStyle(t).display)return!0;if("fixed"===e){var n=t.parentElement;return null!==n&&!["BODY","HTML"].includes(n.tagName)&&null===n.offsetParent}return null===t.offsetParent}},{key:"placingNewAd",value:function(t,e,n){var r=n.feed[0],o=r.ad_
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC16384INData Raw: 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 7b 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 23 35 31 45 43 36 39 20 30 25 2c 20 23 32 31 42 41 33 39 20 31 30 30 25 29 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2e 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 2e 67 72 61 64 69 65 6e 74 2d 2d 77 68 61 74 73 61 70 70 20 2e 22 29 2e 63 6f
                                                                                                                                                                                                                                                                                                                              Data Ascii: border-radius: 100% !important;\n }\n\n .block-wrapper.gradient--whatsapp {\n padding: 1px;\n background: linear-gradient(180deg, #51EC69 0%, #21BA39 100%) border-box;\n }\n\n .block-wrapper.gradient--whatsapp .").co
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC8128INData Raw: 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77 20 65 3b 76 61 72 20 6e 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 63 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 63 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 72 2c 6f 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 6f 7d 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 2d 2d 69 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                              Data Ascii: "===t.type)throw t.arg;return this.rval},dispatchException:function(e){if(this.done)throw e;var n=this;function o(r,o){return c.type="throw",c.arg=e,n.next=r,o&&(n.method="next",n.arg=t),!!o}for(var i=this.tryEntries.length-1;i>=0;--i){var a=this.tryEntri


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              145192.168.2.549919193.70.94.474434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC552OUTGET /_next/static/chunks/2273-4454ab66d78b57df.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; jr_auth=
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 76063
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b43c-1291f"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC16047INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 37 33 5d 2c 7b 39 32 32 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 54 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 32 39 34 29 2c 72 3d 6e 28 39 33 39 36 37 29 2c 69 3d 6e 2e 6e 28 72 29 2c 6c 3d 6e 28 38 37 34 36 32 29 2c 61 3d 6e 28 37 34 39 30 32 29 2c 63 3d 6e 28 34 39 34 32 29 2c 75 3d 6e 28 31 34 31 33 29 2c 73 3d 6e 28 39 37 36 38 35 29 2c 64 3d 6e 28 39 31 29 2c 66 3d 6e 28 37 31 30 30 32 29 2c 70 3d 6e 28 32 32 37 32 30 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2273],{92273:function(e,t,n){n.d(t,{default:function(){return tT}});var o=n(67294),r=n(93967),i=n.n(r),l=n(87462),a=n(74902),c=n(4942),u=n(1413),s=n(97685),d=n(91),f=n(71002),p=n(22720)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 5b 41 2c 65 36 2c 65 37 2c 65 74 5d 29 2c 74 6e 3d 6f 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 65 75 7c 7c 5b 5d 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 22 5c 6e 22 2c 22 5c 72 5c 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 29 7d 2c 5b 65 75 5d 29 2c 74 6f 3d 6f 2e 75 73 65 43 6f 6e 74 65 78 74 28 5f 29 7c 7c 7b 7d 2c 74 72 3d 74 6f 2e 6d 61 78 43 6f 75 6e 74 2c 74 69 3d 74 6f 2e 72 61 77 56 61 6c 75 65 73 2c 74 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 28 65 4e 26 26 56 28 74 72 29 29 7c 7c 21 28 28 6e 75 6c 6c 3d 3d 74 69 3f 76 6f 69 64 20 30 3a 74 69 2e 73 69 7a 65 29 3e 3d 74 72 29 29 7b 76 61 72 20 6f 3d 21 30 2c 72 3d 65 3b 6e 75 6c 6c 3d 3d 65
                                                                                                                                                                                                                                                                                                                              Data Ascii: [A,e6,e7,et]),tn=o.useMemo(function(){return(eu||[]).some(function(e){return["\n","\r\n"].includes(e)})},[eu]),to=o.useContext(_)||{},tr=to.maxCount,ti=to.rawValues,tl=function(e,t,n){if(!(eN&&V(tr))||!((null==ti?void 0:ti.size)>=tr)){var o=!0,r=e;null==e
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 49 6e 74 65 72 76 61 6c 28 48 2e 63 75 72 72 65 6e 74 29 7d 7d 2c 5b 65 4c 5d 29 2c 28 30 2c 76 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 26 26 65 2e 64 65 74 61 69 6c 3c 30 2c 6e 3d 74 62 26 26 65 2e 64 65 74 61 69 6c 3e 30 3b 21 65 4c 7c 7c 74 7c 7c 6e 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 76 61 72 20 74 3d 65 57 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 74 4f 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 74 44 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 74 2e 61 64 64
                                                                                                                                                                                                                                                                                                                              Data Ascii: Interval(H.current)}},[eL]),(0,v.Z)(function(){function e(e){var t=th&&e.detail<0,n=tb&&e.detail>0;!eL||t||n||e.preventDefault()}var t=eW.current;return t.addEventListener("wheel",tO,{passive:!1}),t.addEventListener("DOMMouseScroll",tD,{passive:!0}),t.add
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 22 62 6c 75 72 22 21 3d 3d 74 2e 73 6f 75 72 63 65 26 26 28 22 63 6f 6d 62 6f 62 6f 78 22 3d 3d 3d 68 26 26 65 5f 28 65 29 2c 6e 75 6c 6c 3d 3d 43 7c 7c 43 28 65 29 29 7d 2c 61 75 74 6f 43 6c 65 61 72 53 65 61 72 63 68 56 61 6c 75 65 3a 78 2c 6f 6e 53 65 61 72 63 68 53 70 6c 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 3b 22 74 61 67 73 22 21 3d 3d 68 26 26 28 74 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 67 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 61 6c 75 65 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 7d 29 29 3b 76 61 72 20 6e 3d 41 72 72 61
                                                                                                                                                                                                                                                                                                                              Data Ascii: );return}"blur"!==t.source&&("combobox"===h&&e_(e),null==C||C(e))},autoClearSearchValue:x,onSearchSplit:function(e){var t=e;"tags"!==h&&(t=e.map(function(e){var t=eg.get(e);return null==t?void 0:t.value}).filter(function(e){return void 0!==e}));var n=Arra
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC10864INData Raw: 74 69 6f 6e 2d 69 74 65 6d 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 65 2e 6d 75 6c 74 69 70 6c 65 49 74 65 6d 42 67 2c 62 6f 72 64 65 72 3a 60 24 7b 28 30 2c 74 6f 2e 62 66 29 28 65 2e 6c 69 6e 65 57 69 64 74 68 29 7d 20 24 7b 65 2e 6c 69 6e 65 54 79 70 65 7d 20 24 7b 65 2e 6d 75 6c 74 69 70 6c 65 49 74 65 6d 42 6f 72 64 65 72 43 6f 6c 6f 72 7d 60 7d 7d 29 7d 29 2c 74 6d 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 63 6f 6d 70 6f 6e 65 6e 74 43 6c 73 3a 6e 2c 61 6e 74 43 6c 73 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 7b 5b 60 26 3a 6e 6f 74 28 24 7b 6e 7d 2d 63 75 73 74 6f 6d 69 7a 65 2d 69 6e 70 75 74 29 20 24 7b 6e 7d 2d 73 65 6c 65 63 74 6f 72 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 2e 62 67 2c 62 6f 72 64 65 72 3a 60 24 7b 28 30 2c 74 6f 2e 62 66 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: tion-item`]:{background:e.multipleItemBg,border:`${(0,to.bf)(e.lineWidth)} ${e.lineType} ${e.multipleItemBorderColor}`}})}),tm=(e,t)=>{let{componentCls:n,antCls:o}=e;return{[`&:not(${n}-customize-input) ${n}-selector`]:{background:t.bg,border:`${(0,to.bf)


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              146192.168.2.549918135.181.113.1514434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC546OUTGET /caramel.js?ts=1734549942501 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: ads.digitalcaramel.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                              Content-Length: 88853
                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 11:26:05 GMT
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              ETag: "6762b14d-15b15"
                                                                                                                                                                                                                                                                                                                              Expires: Wed, 25 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                                                                                                                              Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC15689INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 37 32 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 30 31 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 33 31 34 29 2c 61 3d 6e 2e 6e 28 69 29 28 29 28 72 28 29 29 3b 61 2e 70 75 73 68 28 5b 74 2e 69 64 2c 22 2e 63 61 72 61 6d 65 6c 2d 62 61 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 63 61 72 61 6d 65 6c 2d 62 6f 74 74 6f 6d 4c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var t={729:(t,e,n)=>{n.d(e,{A:()=>s});var o=n(601),r=n.n(o),i=n(314),a=n.n(i)()(r());a.push([t.id,".caramel-banner{max-width:max-content;max-height:max-content}.caramel-bottomLine{position:fixed;left:0;right:0;bottom:0;opacity:0;pointer
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e 63 6f 6c 6f 72 73 2e 65 72 72 6f 72 29 5d 2c 65 2c 21 31 29 29 7d 2c 74 2e 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 69 28 5b 22 25 63 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 2c 22 63 6f 6c 6f 72 3a 20 22 2e 63 6f 6e 63 61 74 28 72 2e
                                                                                                                                                                                                                                                                                                                              Data Ascii: ]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.colors.error)],e,!1))},t.info=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];console.log.apply(console,i(["%c [".concat(t,"]"),"color: ".concat(r.
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 2c 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 3d 28 65 2d 3d 31 29 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6e 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 61 72 61 6d 65 6c 2d 2d 6e 6f 2d 72 6f 74 61 74 65 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 63 61 72 61 6d 65 6c 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 3e 3c 2f 75 73 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: ams.canCloseAfter.toString();var e=this.params.canCloseAfter,n=setInterval((function(){0===(e-=1)?(clearInterval(n),t.innerHTML='\n <svg class="caramel--no-rotate">\n <use xlink:href="#caramel-icon-close"></use>\n </svg>\n
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 64 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 70 61 72 61 6d 73 3d 64 74 28 64 74 28 7b 73 68 6f 77 41 66 74 65 72 3a 31 7d 2c 65 2e 70 61 72 61 6d 73 29 2c 65 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 29 2c 6e 7d 72 65 74 75 72 6e 20 6c 74 28 65 2c 74 29
                                                                                                                                                                                                                                                                                                                              Data Ascii: var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},dt.apply(this,arguments)};const ut=function(t){function e(e){var n=t.call(this,e)||this;return n.params=dt(dt({showAfter:1},e.params),e.formatParams),n}return lt(e,t)
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC16384INData Raw: 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 62 61 6e 6e 65 72 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 43 6f 75 6e 74 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 61 6d 65 6c 2d 76 69 64 65 6f 4f 76 65 72 6c 61 79 5f 5f 63 6c 6f 73 65 22 29 3b 69 66 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 61 6e 43 6c 6f 73 65 41 66 74 65 72 29 7b 65 2e 69 6e 6e 65 72
                                                                                                                                                                                                                                                                                                                              Data Ascii: mel-videoOverlay__banner"),this.element&&this.targetElement&&this.element.appendChild(this.targetElement))},e.prototype.startCountdown=function(){var t=this,e=this.element.querySelector(".caramel-videoOverlay__close");if(this.params.canCloseAfter){e.inner
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC7628INData Raw: 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 58 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 51 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 7a 6f 6e 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 73 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},Xt.apply(this,arguments)};const Qt=function(){function t(){this.zones=[]}return t.getInstance=function(){return t.inst


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              147192.168.2.54991495.213.253.854434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC780OUTGET /embed/3hbkxg?muted=false&autostart=false&originalSize=false&startWithHD=true&noSiteButtons=true&noHDControl=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: coub.com
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                              Date: Wed, 18 Dec 2024 19:25:45 GMT
                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                              X-Frame-Options: ALLOWALL
                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                              X-Request-Id: 89b3cc02f59f13d1c440239973f5e359
                                                                                                                                                                                                                                                                                                                              X-Runtime: 0.014932
                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                              X-Cache-Type: nginx
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC11404INData Raw: 32 63 37 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4d 61 67 69 63 21 20 2d 20 43 6f 75 62 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 2c 20 70 72 6f 6a 65 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 63 64 6e 2d 73 2e 63 6f 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6e 6f 5f 74 68 65 6d 65 2f 65 6d 62 65 64 2d 61 39 65 36 38 30 34 32 33 30 63 64 66 32 65 62 35 61 66 30 63 37 33 37 37 65 35 31 38 30 34 64 65 39 30 37 61 65 36 37 35 61 30 36 37 32 34 31 62 64 61 66 36 37 35 30 38 39 33 39 36 31 31 66 2e 63 73 73 22 20 2f 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74
                                                                                                                                                                                                                                                                                                                              Data Ascii: 2c7f<!DOCTYPE html><head><title>Magic! - Coub</title><link rel="stylesheet" media="screen, projection" href="https://assets-cdn-s.coub.com/assets/no_theme/embed-a9e6804230cdf2eb5af0c7377e51804de907ae675a067241bdaf67508939611f.css" /><script type="t


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              148192.168.2.54992088.198.157.2284434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC811OUTGET /pics/avatar/tag/2154215 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                              Referer: https://joyreactor.cc/
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D; page_load_uuid=b9fb6fcc-0396-4161-8864-43698a3afff3
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Mon, 16 Dec 2024 10:24:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                              content-length: 16705
                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 28 Aug 2021 07:00:02 GMT
                                                                                                                                                                                                                                                                                                                              expires: Sat, 11 Sep 2027 10:24:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 205286
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 99521 (199)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC3911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 02 00 00 00 ff 80 02 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 11 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRddtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC4257INData Raw: 98 9b 33 5a 8d e2 fc 5c a9 b8 04 e4 7e 65 71 1e 2e 06 f0 af 5c 5e 01 39 de 9d ef 82 2c b1 b8 38 2f 49 32 70 c3 52 65 2d a6 2a a0 c2 61 b5 c0 d1 e0 43 c1 82 a9 54 72 7a 76 e1 a1 87 4f 51 22 77 f1 30 ff 53 8d c5 32 8d 6a 73 79 a5 b5 3c 33 07 2c 12 6e de 41 f1 16 c6 15 c5 b2 8c 52 b5 6c 7a 5e 6f 22 d3 b4 2c dd 31 6e b9 f1 ea 87 8f 9d a4 5c d0 6b ac 20 f0 80 d0 88 9d 44 5c 00 cc 65 b4 84 e3 39 95 46 bd a1 b7 0c db b2 7c b7 ae b7 20 df c1 b2 2a a2 04 fe 05 9c 08 9f ce d0 10 b3 4e e0 69 a2 6c 38 0e fc 6c e9 ed 81 54 16 f0 8b a5 68 88 fa ea ca 8a d1 6a 12 b9 13 36 80 d7 d7 cb e5 c2 62 79 79 11 3c d6 30 5a 2b 2b 05 90 89 12 cd cc 2c 4c af ad 15 52 c9 e4 d2 f2 32 c4 9d cc 0b 20 95 80 c1 05 54 90 d4 92 8e eb 0f f6 0d 78 61 f0 f8 b1 c9 d0 f5 2e 3e 25 fe 54 63 71 dc
                                                                                                                                                                                                                                                                                                                              Data Ascii: 3Z\~eq.\^9,8/I2pRe-*aCTrzvOQ"w0S2jsy<3,nARlz^o",1n\k D\e9F| *Nil8lThj6byy<0Z++,LR2 Txa.>%Tcq
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC4257INData Raw: fa 6a 2a 71 c7 57 ee f8 e7 af 7c 4f 4b e5 34 ce 89 a7 52 0c 2b 02 7d d0 cd 3a ed d5 26 06 b6 cf ce 35 8b ed f0 e8 b7 ef cb c7 98 7d 3b b6 83 8c a0 25 3e 40 c5 ce 3c cd 98 22 36 af ad e6 52 b1 8b e5 77 1d 3a 20 c6 64 80 71 a0 23 f3 8d e6 c2 d2 72 42 50 3a 09 8d a4 d2 58 4c e5 04 1e 34 e6 c5 03 7c 48 71 cc 63 c7 26 43 54 18 e8 c3 3c cb ad 07 76 c7 b7 d7 67 aa 70 11 21 5d d6 1b 7a 53 37 a8 cd d1 ee ba 87 f7 6d eb ca 27 95 58 02 c2 f8 f8 a9 49 5f 91 1c a0 09 ae df db d5 a5 a4 e3 58 79 20 97 38 3a 3a 0c 0e 01 5c 2a 9f cf 02 3f 85 15 d0 32 e9 9b 7e f5 da bd bb f6 29 52 30 34 36 16 4f 0d 59 2e 7b c5 a1 c3 57 5d f5 82 5c 57 d7 8b 6e b8 fe 4f ff f8 8f ba 92 62 42 15 f7 ef 9c 58 6d 36 70 15 49 7f 68 fd da 36 91 52 86 71 9b 86 be 54 4a 2b f2 8e 9d 13 d9 be ae 58 26
                                                                                                                                                                                                                                                                                                                              Data Ascii: j*qW|OK4R+}:&5};%>@<"6Rw: dq#rBP:XL4|Hqc&CT<vgp!]zS7m'XI_Xy 8::\*?2~)R046OY.{W]\WnObBXm6pIh6RqTJ+X&
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC4257INData Raw: 14 0d 17 47 88 20 36 c1 b3 9c c0 5b 6f 61 30 51 80 60 3e c2 b3 44 04 c3 72 1b ba 99 4f 8b 18 84 1c bb b8 5c e2 05 50 16 06 5c 2d 41 3f 26 1e 4f a8 aa 9a 48 a4 c0 63 7e 74 df a3 77 dd 75 f7 96 91 2d 2f ba f1 86 1b 6f 7c 51 6e 4b b2 bd 32 db 2a 2f 2a 81 07 92 88 75 f4 da a3 8f 78 bb 76 27 72 79 ca f5 23 38 82 34 c0 e0 24 69 d8 39 a4 8d f8 30 04 6f 53 37 ce 4f 4d f3 b4 39 3e d6 a7 88 52 e8 a2 24 90 45 a6 af 3b c7 3f 9b 2d bd 17 a7 0d 2d 67 ef f6 89 4c 42 dd ba 65 38 1e 57 71 72 8c 24 20 cb 75 eb 8d a6 a4 c8 14 39 80 c3 81 38 25 47 72 78 38 ac d3 c1 b1 88 17 46 21 69 9a 36 d0 c2 4e f3 82 a6 0c c3 c5 93 02 48 a9 95 8c c6 62 9e 57 e4 38 c3 40 ee 55 ba ba 86 87 87 76 b6 db fe 3f 7d ea b3 6f 7e cb 6f fd f7 bf ff d8 bc c9 2b bb 8e 34 72 23 b3 86 63 86 4c 9c a5 f4
                                                                                                                                                                                                                                                                                                                              Data Ascii: G 6[oa0Q`>DrO\P\-A?&OHc~twu-/o|QnK2*/*uxv'ry#84$i90oS7OM9>R$E;?--gLBe8Wqr$ u98%Grx8F!i6NHbW8@Uv?}o~o+4r#cL
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC23INData Raw: 00 03 00 e1 59 1f 1f d8 81 97 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                              Data Ascii: YlIENDB`


                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                              149192.168.2.549921168.119.55.944434524C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:45 UTC523OUTGET /pics/avatar/tag/2337 HTTP/1.1
                                                                                                                                                                                                                                                                                                                              Host: img2.joyreactor.cc
                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                              Cookie: surfer_uuid=526ddfbc-83b8-4add-83f7-468d53f4a29a; la_page_depth=%7B%22last%22%3A%22https%3A%2F%2Fjoyreactor.cc%2Fpost%2F5464556%22%2C%22depth%22%3A1%7D
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                              date: Wed, 11 Dec 2024 18:22:19 GMT
                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                              content-length: 1221
                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 02 Mar 2014 13:01:03 GMT
                                                                                                                                                                                                                                                                                                                              expires: Mon, 06 Sep 2027 18:22:19 GMT
                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=86313600, stale-while-revalidate=17262720
                                                                                                                                                                                                                                                                                                                              age: 608606
                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                              wsr-cache: HIT 524785 (246)
                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                              2024-12-18 19:25:46 UTC1221INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 3c 00 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 02 03 08 ff c4 00 35 10 00 01 03 03 02 04 03 05 06 07 00 00 00 00 00 00 01 02 03 04 00 05 11 06 21 12 31 41 51 07 13 61 14 15 71 81 91 22 23 32 33 b1 c1
                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFHHC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777<<"5!1AQaq"#23


                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                              Start time:14:25:04
                                                                                                                                                                                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                              Start time:14:25:08
                                                                                                                                                                                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                              Start time:14:25:14
                                                                                                                                                                                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpeg"
                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                              Start time:14:26:10
                                                                                                                                                                                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1008 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                              Start time:14:26:10
                                                                                                                                                                                                                                                                                                                              Start date:18/12/2024
                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 --field-trial-handle=2028,i,11434985802020511846,12363457118249299580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                              No disassembly